Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.secureshreddingandrecycling.com/

Overview

General Information

Sample URL:http://www.secureshreddingandrecycling.com/
Analysis ID:1526009
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
No HTML title found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1940,i,16074795840214095757,12040788103874976435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6924 --field-trial-handle=1940,i,16074795840214095757,12040788103874976435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.secureshreddingandrecycling.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054635779&cv=11&fst=1728054635779&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054635779&cv=11&fst=1728054635779&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054635779&cv=11&fst=1728054635779&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054635779&cv=11&fst=1728054635779&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054672285&cv=11&fst=1728054672285&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054672285&cv=11&fst=1728054672285&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054683793&cv=11&fst=1728054683793&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054672285&cv=11&fst=1728054672285&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054683793&cv=11&fst=1728054683793&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054683793&cv=11&fst=1728054683793&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054683793&cv=11&fst=1728054683793&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054710291&cv=11&fst=1728054710291&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054710291&cv=11&fst=1728054710291&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: Number of links: 0
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Number of links: 0
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Number of links: 0
Source: https://secureshreddingandrecycling.com/HTTP Parser: Base64 decoded: e0911bad-9dd8-4912-af8d-ca01446ce373
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50087 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.secureshreddingandrecycling.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/normalize.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/css/bootstrap.min.css?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/main.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/slick.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/font-awesome.min.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplays.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/style.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/css/jquery.fancybox.min.css?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/slick.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/animate.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min.css?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min.css?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-orbital-theme.min.css?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/css/blog-home-posts.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secureshreddingandrecycling.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/t.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/feedback.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _ga=GA1.2.302656078.1728054636; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/t.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /td/rul/830449523?random=1728054635779&cv=11&fst=1728054635779&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/js/slick.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054635779&cv=11&fst=1728054635779&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secureshreddingandrecycling.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1r1bvygfnl6g HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-admin/js/accordion.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/js/slick.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /companies/403090198/159837d672ce087ab6a9/12/swap.js HTTP/1.1Host: cdn.calltrk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054635779&cv=11&fst=1728054635779&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054635779&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfwhWVnrHEcKHZ2HqBTBh0XUs2lWEuxg&random=3844060397&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-admin/js/accordion.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1r1bvygfnl6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-page-header-image.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=7E0ADADC3024481B865D75BF0BCC31C6
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1r1bvygfnl6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/mobile-shredding-2.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-harddrive.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-dropoff.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /companies/403090198/159837d672ce087ab6a9/12/swap.js HTTP/1.1Host: cdn.calltrk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054635779&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfwhWVnrHEcKHZ2HqBTBh0XUs2lWEuxg&random=3844060397&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer d1dc7e87c31694112162User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://secureshreddingandrecycling.com/Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/mobile-shredding-2.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-harddrive.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSgDMgsI-LXhvq6ksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-dropoff.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZTA5MTFiYWQtOWRkOC00OTEyLWFmOGQtY2EwMTQ0NmNlMzcz&gdpr=0&gdpr_consent=&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://secureshreddingandrecycling.com/_vtok: OC40Ni4xMjMuMzM=_zitok: 67e80d35ee474a722f381728054647sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyowq4WHttQ9zsDanYRgXGdaQwzAgqNT6CB-c9n-erFu90hapAPvzITSp9C0pl2JYXcib0T8WBNR6bexLmQ
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSgDMgsI-LXhvq6ksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyowq4WHttQ9zsDanYRgXGdaQwzAgqNT6CB-c9n-erFu90hapAPvzITSp9C0pl2JYXcib0T8WBNR6bexLmQ
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uU8x6K8MTKFrie0QZIwDUjFzG2fCdRFbNOYcTlKGDho-1728054649-1.0.1.1-Ps2e7V6ZGA.j6Aw2CC3w5sqH322rG4jlbeWaS15jOXB3QQa7YtaonOQzDUfP2ymqfKHN5RmkgbTfqeM8NQKzZg; _cfuvid=NXNSpiP24t9XrzaH9u7u7Q2Y35_m53CBTRmKk4PcGwc-1728054649522-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3De0911bad-9dd8-4912-af8d-ca01446ce373 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=maJhpdQlVI45-CsoH1vjKPeyXhYJdu5Zl4AEcbt_Po6FpGUFWdSPx3FasfTa89MHurypW1D8FU_sxvivX0M2lUWf2Do0CK74IgP63D43ZY8.; receive-cookie-deprecation=1; uuid2=5754987072723542030
Source: global trafficHTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373&google_gid=CAESEEXmL8SVaOMq6h9LSEAzgnA&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSgDMgsI-LXhvq6ksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSgDMgsI-LXhvq6ksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
Source: global trafficHTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=5754987072723542030&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSABKAMyCwj4teG-rqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /wp-content/themes/netstrap-parent/favicon.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647
Source: global trafficHTTP traffic detected: GET /wp-content/themes/netstrap-parent/favicon.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647
Source: global trafficHTTP traffic detected: GET /service-areas/ HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647Range: bytes=278133-278133If-Range: "65ce6696-4f5d2"
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647Range: bytes=278133-325073If-Range: "65ce6696-4f5d2"
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004; MUID=1A8EECF4C84D6DAF00D2F9FAC93F6C69
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=7E0ADADC3024481B865D75BF0BCC31C6
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054672285&cv=11&fst=1728054672285&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /td/rul/830449523?random=1728054672285&cv=11&fst=1728054672285&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSACKAMyCwj4teG-rqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/subpage-alexandria1.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/Secure-Shredding-2-September-768x432.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/baton-rouge1.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0
Source: global trafficHTTP traffic detected: GET /scripts/feedback.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/GettyImages-1240677399-768x503.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=wf2s99brbx3v HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyowq4WHttQ9zsDanYRgXGdaQwzAgqNT6CB-c9n-erFu90hapAPvzITSp9C0pl2JYXcib0T8WBNR6bexLmQ
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054672285&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf3vkrcjJuJ6JFoLbbimf_hPYMAMYPRVqbcCWYe9Hg5T_YkjJ-&random=2864985431&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=7E0ADADC3024481B865D75BF0BCC31C6
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004; MUID=1A8EECF4C84D6DAF00D2F9FAC93F6C69
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/Secure-Shredding-2-September-768x432.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/GettyImages-1240677399-768x503.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/subpage-alexandria1.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/baton-rouge1.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054672285&cv=11&fst=1728054672285&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSACKAMyCwj4teG-rqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /scripts/feedback.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSACKAMyCwj4teG-rqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"visited_url: https://secureshreddingandrecycling.com/service-areas/sec-ch-ua-mobile: ?0Authorization: Bearer d1dc7e87c31694112162User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json_zitok: 67e80d35ee474a722f381728054647sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"92-eUhWq/Mi7YSlZ8TdRpURym2ub1g"
Source: global trafficHTTP traffic detected: GET /remoteAssets/css/widgets/v4/jquery.mCustomScrollbar.min.css HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/jquery-3.6.0.min.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/jquery.mCustomScrollbar.concat.min.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/autosize.min.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/fileAttachments.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFKAMyCwjQvc_tsKSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "2775054c068b37509e0798448f7fd32c"If-Modified-Since: Thu, 03 Oct 2024 02:52:52 GMT
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054672285&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf3vkrcjJuJ6JFoLbbimf_hPYMAMYPRVqbcCWYe9Hg5T_YkjJ-&random=2864985431&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/autosize.min.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/jquery.mCustomScrollbar.concat.min.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/fileAttachments.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/jquery-3.6.0.min.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=e0911bad-9dd8-4912-af8d-ca01446ce373&expiration=1730646677&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=e0911bad-9dd8-4912-af8d-ca01446ce373&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://secureshreddingandrecycling.com/service-areas/_vtok: OC40Ni4xMjMuMzM=_zitok: 67e80d35ee474a722f381728054647sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uU8x6K8MTKFrie0QZIwDUjFzG2fCdRFbNOYcTlKGDho-1728054649-1.0.1.1-Ps2e7V6ZGA.j6Aw2CC3w5sqH322rG4jlbeWaS15jOXB3QQa7YtaonOQzDUfP2ymqfKHN5RmkgbTfqeM8NQKzZg; _cfuvid=NXNSpiP24t9XrzaH9u7u7Q2Y35_m53CBTRmKk4PcGwc-1728054649522-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=e0911bad-9dd8-4912-af8d-ca01446ce373&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqO2iqMc6MJxYrCaQDhulL2wnHbKO4X1QOEykKyLdhC_IaJQ9mvP2m1lM5XoLXILNgDMLr6R5f-BK6AGlo
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=e0911bad-9dd8-4912-af8d-ca01446ce373&expiration=1730646677&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwAFl0t3uagAAAXiAJ2uiAAA; CMPS=1236; CMPRO=1236
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFKAMyCwjQvc_tsKSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /ul_cb/syncd?dsp_id=93&user_group=1&user_id=e0911bad-9dd8-4912-af8d-ca01446ce373&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=0607b228-a73c-4e59-9059-fb96507925a7; c=1728054679; tuuid_lu=1728054679
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFIAEoAzILCNC9z-2wpLI9EAVCDyINCAESCQoFdGllcjMQAVoHZ2hjYTh3MWAB
Source: global trafficHTTP traffic detected: GET /contact/ HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0; _clsk=1m74egb%7C1728054675097%7C2%7C1%7Ct.clarity.ms%2Fcollect; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uU8x6K8MTKFrie0QZIwDUjFzG2fCdRFbNOYcTlKGDho-1728054649-1.0.1.1-Ps2e7V6ZGA.j6Aw2CC3w5sqH322rG4jlbeWaS15jOXB3QQa7YtaonOQzDUfP2ymqfKHN5RmkgbTfqeM8NQKzZg; _cfuvid=NXNSpiP24t9XrzaH9u7u7Q2Y35_m53CBTRmKk4PcGwc-1728054649522-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqO2iqMc6MJxYrCaQDhulL2wnHbKO4X1QOEykKyLdhC_IaJQ9mvP2m1lM5XoLXILNgDMLr6R5f-BK6AGlo
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0; _clsk=1m74egb%7C1728054675097%7C2%7C1%7Ct.clarity.ms%2Fcollect; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf
Source: global trafficHTTP traffic detected: GET /wp-content/themes/secure-shredding-child/images/sub-page-header-overlay.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0; _clsk=1m74egb%7C1728054675097%7C2%7C1%7Ct.clarity.ms%2Fcollect; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0; _clsk=1m74egb%7C1728054675097%7C2%7C1%7Ct.clarity.ms%2Fcollect; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/js/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054672.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0; _clsk=1m74egb%7C1728054675097%7C2%7C1%7Ct.clarity.ms%2Fcollect; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004; MUID=1A8EECF4C84D6DAF00D2F9FAC93F6C69
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=7E0ADADC3024481B865D75BF0BCC31C6
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/subpage-contact-resized.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0; _clsk=1m74egb%7C1728054675097%7C2%7C1%7Ct.clarity.ms%2Fcollect; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=izpbpop28b8z HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqO2iqMc6MJxYrCaQDhulL2wnHbKO4X1QOEykKyLdhC_IaJQ9mvP2m1lM5XoLXILNgDMLr6R5f-BK6AGlo
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054683793&cv=11&fst=1728054683793&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /td/rul/830449523?random=1728054683793&cv=11&fst=1728054683793&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFIAIoAzILCNC9z-2wpLI9EAVCDyINCAESCQoFdGllcjMQAVoHZ2hjYTh3MWABIf-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/268/feedback/schema HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054672.0.0.0; _clsk=1m74egb%7C1728054675097%7C2%7C1%7Ct.clarity.ms%2Fcollect; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054683793&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfRqEG_8vyCjZlxLretm08_iKhg4EoiijUP6g54zzsAAAxjQYX&random=1376334547&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/img/widgets/v4/sprite.png HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/media/Notification_mp3.mp3 HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://secureshreddingandrecycling.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /remoteAssets/media/Notification_wav.wav HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://secureshreddingandrecycling.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/js/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/secure-shredding-child/images/sub-page-header-overlay.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0
Source: global trafficHTTP traffic detected: GET /track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFIAIoAzILCNC9z-2wpLI9EAVCDyINCAESCQoFdGllcjMQAVoHZ2hjYTh3MWAB
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/268/refill HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"visited_url: https://secureshreddingandrecycling.com/contact/sec-ch-ua-mobile: ?0Authorization: Bearer d1dc7e87c31694112162User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json_zitok: 67e80d35ee474a722f381728054647sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"92-eUhWq/Mi7YSlZ8TdRpURym2ub1g"
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/268/feedback/schema HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/subpage-contact-resized.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=7E0ADADC3024481B865D75BF0BCC31C6
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "2775054c068b37509e0798448f7fd32c"If-Modified-Since: Thu, 03 Oct 2024 02:52:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFKAMyCwjwlcaSsqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054683793&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfRqEG_8vyCjZlxLretm08_iKhg4EoiijUP6g54zzsAAAxjQYX&random=1376334547&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004; MUID=1A8EECF4C84D6DAF00D2F9FAC93F6C69
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFKAMyCwjwlcaSsqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054683793&cv=11&fst=1728054683793&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoIf_9HsJlsrt4gy-sZ9xv6F337Ats61YvASK5HM-LQp1edKI13j9gbt5NqK3sQg0ROsNqI0x77SHR0c_Y
Source: global trafficHTTP traffic detected: GET /remoteAssets/img/widgets/v4/sprite.png HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://secureshreddingandrecycling.com/contact/_vtok: OC40Ni4xMjMuMzM=_zitok: 67e80d35ee474a722f381728054647sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uU8x6K8MTKFrie0QZIwDUjFzG2fCdRFbNOYcTlKGDho-1728054649-1.0.1.1-Ps2e7V6ZGA.j6Aw2CC3w5sqH322rG4jlbeWaS15jOXB3QQa7YtaonOQzDUfP2ymqfKHN5RmkgbTfqeM8NQKzZg; _cfuvid=NXNSpiP24t9XrzaH9u7u7Q2Y35_m53CBTRmKk4PcGwc-1728054649522-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/268/refill HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/AutoMessageEvent HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoIf_9HsJlsrt4gy-sZ9xv6F337Ats61YvASK5HM-LQp1edKI13j9gbt5NqK3sQg0ROsNqI0x77SHR0c_Y
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uU8x6K8MTKFrie0QZIwDUjFzG2fCdRFbNOYcTlKGDho-1728054649-1.0.1.1-Ps2e7V6ZGA.j6Aw2CC3w5sqH322rG4jlbeWaS15jOXB3QQa7YtaonOQzDUfP2ymqfKHN5RmkgbTfqeM8NQKzZg; _cfuvid=NXNSpiP24t9XrzaH9u7u7Q2Y35_m53CBTRmKk4PcGwc-1728054649522-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /about-us/ HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054683.0.0.0; _ga=GA1.1.302656078.1728054636; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/subpage-team.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/about-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054710.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004; MUID=1A8EECF4C84D6DAF00D2F9FAC93F6C69
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054710291&cv=11&fst=1728054710291&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /td/rul/830449523?random=1728054710291&cv=11&fst=1728054710291&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=7E0ADADC3024481B865D75BF0BCC31C6
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/aboutus-1%C3%A0.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/about-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054692.0.0.0; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054710.0.0.0; _ga=GA1.1.302656078.1728054636
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFKAMyCwjwlcaSsqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=r5xv98omo6g9 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoIf_9HsJlsrt4gy-sZ9xv6F337Ats61YvASK5HM-LQp1edKI13j9gbt5NqK3sQg0ROsNqI0x77SHR0c_Y
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054710291&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfsCYhv1hQeJW0eqfIrv7wAKZ3Rf1ONlOJ8kNwf_E988EtDIYO&random=1754096206&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/subpage-team.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; _clsk=1m74egb%7C1728054688776%7C3%7C1%7Ct.clarity.ms%2Fcollect; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054710.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054710.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=7E0ADADC3024481B865D75BF0BCC31C6
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054710291&cv=11&fst=1728054710291&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004; MUID=1A8EECF4C84D6DAF00D2F9FAC93F6C69
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFKAMyCwjwlcaSsqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"visited_url: https://secureshreddingandrecycling.com/about-us/sec-ch-ua-mobile: ?0Authorization: Bearer d1dc7e87c31694112162User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json_zitok: 67e80d35ee474a722f381728054647sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"92-eUhWq/Mi7YSlZ8TdRpURym2ub1g"
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFKAMyCwj-jMnLs6SyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "2775054c068b37509e0798448f7fd32c"If-Modified-Since: Thu, 03 Oct 2024 02:52:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUSFQoGY2FzYWxlEgsIrvbMwJqksj0QBRIXCghwdWJtYXRpYxILCMygzcCapLI9EAUSGAoJYmlkc3dpdGNoEgsIvMTNwJqksj0QBRgFKAMyCwj-jMnLs6SyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/aboutus-1%C3%A0.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gcl_au=1.1.104044695.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=dcb57517-9211-4d79-ba72-3c7409737eaf; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054635.1.1.1728054710.0.0.0; _ga=GA1.1.302656078.1728054636; _ga_9S3K218VQY=GS1.1.1728054638.1.1.1728054710.0.0.0; _clsk=1m74egb%7C1728054712597%7C4%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://secureshreddingandrecycling.com/about-us/_vtok: OC40Ni4xMjMuMzM=_zitok: 67e80d35ee474a722f381728054647sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/about-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uU8x6K8MTKFrie0QZIwDUjFzG2fCdRFbNOYcTlKGDho-1728054649-1.0.1.1-Ps2e7V6ZGA.j6Aw2CC3w5sqH322rG4jlbeWaS15jOXB3QQa7YtaonOQzDUfP2ymqfKHN5RmkgbTfqeM8NQKzZg; _cfuvid=NXNSpiP24t9XrzaH9u7u7Q2Y35_m53CBTRmKk4PcGwc-1728054649522-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054710291&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfsCYhv1hQeJW0eqfIrv7wAKZ3Rf1ONlOJ8kNwf_E988EtDIYO&random=1754096206&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrdy6UvykSTG1HUH4wlN7NZgWHdHHbk9kud7NOntflWyZ90u39aHfw1aMfzfhKoo_9IQRZM4a1lWsl26S8
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uU8x6K8MTKFrie0QZIwDUjFzG2fCdRFbNOYcTlKGDho-1728054649-1.0.1.1-Ps2e7V6ZGA.j6Aw2CC3w5sqH322rG4jlbeWaS15jOXB3QQa7YtaonOQzDUfP2ymqfKHN5RmkgbTfqeM8NQKzZg; _cfuvid=NXNSpiP24t9XrzaH9u7u7Q2Y35_m53CBTRmKk4PcGwc-1728054649522-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrdy6UvykSTG1HUH4wlN7NZgWHdHHbk9kud7NOntflWyZ90u39aHfw1aMfzfhKoo_9IQRZM4a1lWsl26S8
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /remoteAssets/img/widgets/v4/tooltipbg.png HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /remoteAssets/img/widgets/v4/tooltipbg.png HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: <a target="_blank" href="https://www.linkedin.com/company/40961877/" class="fa fa-linkedin socialIcon"></a> equals www.linkedin.com (Linkedin)
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/secureshreddingandrecycling/" /> equals www.facebook.com (Facebook)
Source: chromecache_264.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/about-us/","url":"https://secureshreddingandrecycling.com/about-us/","name":"About Us | Our Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","datePublished":"2019-04-09T20:16:42+00:00","dateModified":"2020-11-17T21:46:43+00:00","description":"We are a Baton Rouge, LA based company, whose primary objective is to protect confidential information by shredding or destroying records.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/about-us/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","width":2000,"height":320,"caption":"Six men stand side by side inside a large warehouse. One man is wearing a red shirt, while the other five are in blue or gray shirts. They appear to be posing for a group photo, surrounded by machinery and equipment, representing their legal document shredding company based in Baton Rouge."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"About Us"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshredding
Source: chromecache_264.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/about-us/","url":"https://secureshreddingandrecycling.com/about-us/","name":"About Us | Our Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","datePublished":"2019-04-09T20:16:42+00:00","dateModified":"2020-11-17T21:46:43+00:00","description":"We are a Baton Rouge, LA based company, whose primary objective is to protect confidential information by shredding or destroying records.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/about-us/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","width":2000,"height":320,"caption":"Six men stand side by side inside a large warehouse. One man is wearing a red shirt, while the other five are in blue or gray shirts. They appear to be posing for a group photo, surrounded by machinery and equipment, representing their legal document shredding company based in Baton Rouge."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"About Us"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshredding
Source: chromecache_264.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/about-us/","url":"https://secureshreddingandrecycling.com/about-us/","name":"About Us | Our Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","datePublished":"2019-04-09T20:16:42+00:00","dateModified":"2020-11-17T21:46:43+00:00","description":"We are a Baton Rouge, LA based company, whose primary objective is to protect confidential information by shredding or destroying records.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/about-us/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","width":2000,"height":320,"caption":"Six men stand side by side inside a large warehouse. One man is wearing a red shirt, while the other five are in blue or gray shirts. They appear to be posing for a group photo, surrounded by machinery and equipment, representing their legal document shredding company based in Baton Rouge."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"About Us"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshredding
Source: chromecache_249.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/contact/","url":"https://secureshreddingandrecycling.com/contact/","name":"Contact | Schedule Service | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","datePublished":"2019-04-09T20:22:35+00:00","dateModified":"2023-02-28T22:23:15+00:00","description":"Let us know what your needs are and we'll provide you with a free customized service quote.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/contact/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/contact/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","width":2000,"height":320,"caption":"Three white delivery trucks parked in a row facing diagonally right. Each truck displays the text \"Secure Destruction Service\" along with an American flag emblem underneath. The background includes a clear sky and part of an industrial area, characteristic of a leading business shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Contact"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-
Source: chromecache_249.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/contact/","url":"https://secureshreddingandrecycling.com/contact/","name":"Contact | Schedule Service | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","datePublished":"2019-04-09T20:22:35+00:00","dateModified":"2023-02-28T22:23:15+00:00","description":"Let us know what your needs are and we'll provide you with a free customized service quote.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/contact/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/contact/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","width":2000,"height":320,"caption":"Three white delivery trucks parked in a row facing diagonally right. Each truck displays the text \"Secure Destruction Service\" along with an American flag emblem underneath. The background includes a clear sky and part of an industrial area, characteristic of a leading business shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Contact"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-
Source: chromecache_249.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/contact/","url":"https://secureshreddingandrecycling.com/contact/","name":"Contact | Schedule Service | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","datePublished":"2019-04-09T20:22:35+00:00","dateModified":"2023-02-28T22:23:15+00:00","description":"Let us know what your needs are and we'll provide you with a free customized service quote.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/contact/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/contact/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","width":2000,"height":320,"caption":"Three white delivery trucks parked in a row facing diagonally right. Each truck displays the text \"Secure Destruction Service\" along with an American flag emblem underneath. The background includes a clear sky and part of an industrial area, characteristic of a leading business shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Contact"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-
Source: chromecache_397.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/service-areas/","url":"https://secureshreddingandrecycling.com/service-areas/","name":"Service Areas | Mobile Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","datePublished":"2019-04-09T20:22:27+00:00","dateModified":"2023-12-28T15:16:31+00:00","description":"Secure Shredding & Recycling provides professional, reliable document shredding services to cities across Louisiana.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/service-areas/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","width":434,"height":310,"caption":"A tall, ornate street clock displaying the time 9:10 stands on a sidewalk in Baton Rouge, with old and modern buildings in the background under a clear blue sky. Leafy green trees line the street, creating a quaint urban scene for a nearby commercial shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Service Areas"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","conten
Source: chromecache_397.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/service-areas/","url":"https://secureshreddingandrecycling.com/service-areas/","name":"Service Areas | Mobile Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","datePublished":"2019-04-09T20:22:27+00:00","dateModified":"2023-12-28T15:16:31+00:00","description":"Secure Shredding & Recycling provides professional, reliable document shredding services to cities across Louisiana.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/service-areas/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","width":434,"height":310,"caption":"A tall, ornate street clock displaying the time 9:10 stands on a sidewalk in Baton Rouge, with old and modern buildings in the background under a clear blue sky. Leafy green trees line the street, creating a quaint urban scene for a nearby commercial shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Service Areas"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","conten
Source: chromecache_397.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/service-areas/","url":"https://secureshreddingandrecycling.com/service-areas/","name":"Service Areas | Mobile Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","datePublished":"2019-04-09T20:22:27+00:00","dateModified":"2023-12-28T15:16:31+00:00","description":"Secure Shredding & Recycling provides professional, reliable document shredding services to cities across Louisiana.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/service-areas/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","width":434,"height":310,"caption":"A tall, ornate street clock displaying the time 9:10 stands on a sidewalk in Baton Rouge, with old and modern buildings in the background under a clear blue sky. Leafy green trees line the street, creating a quaint urban scene for a nearby commercial shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Service Areas"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","conten
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: <a target="_blank" href="https://www.facebook.com/secureshreddingandrecycling/" class="fa fa-facebook socialIcon"></a> equals www.facebook.com (Facebook)
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: "https://www.facebook.com/pages/category/Local-Business/Secure-Shredding-and-Recycling-778626835487461/" equals www.facebook.com (Facebook)
Source: chromecache_264.2.drString found in binary or memory: <p><iframe loading="lazy" title="Secure Shredding and Recycling Introduction Video" width="500" height="281" src="about:blank" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" referrerpolicy="strict-origin-when-cross-origin" allowfullscreen data-rocket-lazyload="fitvidscompatible" data-lazy-src="https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed"></iframe><noscript><iframe title="Secure Shredding and Recycling Introduction Video" width="500" height="281" src="https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" referrerpolicy="strict-origin-when-cross-origin" allowfullscreen></iframe></noscript></p> equals www.youtube.com (Youtube)
Source: chromecache_485.2.dr, chromecache_368.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_485.2.dr, chromecache_368.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_485.2.dr, chromecache_368.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_352.2.drString found in binary or memory: r portable storage trucks, operated by a commercial shredding company, are parked side by side in an urban area. The trucks have the American flag and company logo on their sides, and several multi-story buildings and a park-like area with trees are visible in the background."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","width":319,"height":119,"caption":"Secure Shredding & Recycling"},"image":{"@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/secureshreddingandrecycling/","https://twitter.com/SSRshred","https://www.linkedin.com/company/40961877/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_352.2.drString found in binary or memory: r portable storage trucks, operated by a commercial shredding company, are parked side by side in an urban area. The trucks have the American flag and company logo on their sides, and several multi-story buildings and a park-like area with trees are visible in the background."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","width":319,"height":119,"caption":"Secure Shredding & Recycling"},"image":{"@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/secureshreddingandrecycling/","https://twitter.com/SSRshred","https://www.linkedin.com/company/40961877/"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_352.2.drString found in binary or memory: r portable storage trucks, operated by a commercial shredding company, are parked side by side in an urban area. The trucks have the American flag and company logo on their sides, and several multi-story buildings and a park-like area with trees are visible in the background."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","width":319,"height":119,"caption":"Secure Shredding & Recycling"},"image":{"@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/secureshreddingandrecycling/","https://twitter.com/SSRshred","https://www.linkedin.com/company/40961877/"]}]}</script> equals www.twitter.com (Twitter)
Source: chromecache_441.2.dr, chromecache_283.2.dr, chromecache_398.2.dr, chromecache_361.2.dr, chromecache_405.2.dr, chromecache_256.2.dr, chromecache_457.2.dr, chromecache_420.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_485.2.dr, chromecache_368.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.secureshreddingandrecycling.com
Source: global trafficDNS traffic detected: DNS query: secureshreddingandrecycling.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.formilla.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: tag.simpli.fi
Source: global trafficDNS traffic detected: DNS query: cdn.calltrk.com
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: unknownHTTP traffic detected: POST /report/v4?s=eeGCWAg14KRfeOlWLAtzLNDmsh5iUfXLjPMW9WqKjz6VozJes1DD%2BsgkU4XXmhwDQO1L6jhoboy9KQFatcFLL%2Bw1cF7yPiaKW8uUVTbTuNFsFX498lNzUa87CcjGJSm8n4Q%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 483Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_493.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_443.2.dr, chromecache_427.2.drString found in binary or memory: http://fancyapps.com/fancybox/
Source: chromecache_348.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_348.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_465.2.dr, chromecache_378.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_281.2.dr, chromecache_439.2.dr, chromecache_362.2.dr, chromecache_326.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_281.2.dr, chromecache_439.2.dr, chromecache_362.2.dr, chromecache_326.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_428.2.dr, chromecache_461.2.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
Source: chromecache_281.2.dr, chromecache_439.2.dr, chromecache_362.2.dr, chromecache_326.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_281.2.dr, chromecache_439.2.dr, chromecache_362.2.dr, chromecache_326.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_493.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_331.2.dr, chromecache_291.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_465.2.dr, chromecache_378.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: http://www.formilla.com/scripts/feedback.js
Source: chromecache_324.2.dr, chromecache_389.2.drString found in binary or memory: http://www.jacklmoore.com/autosize
Source: chromecache_457.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_467.2.dr, chromecache_356.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_485.2.dr, chromecache_441.2.dr, chromecache_283.2.dr, chromecache_368.2.dr, chromecache_398.2.dr, chromecache_361.2.dr, chromecache_405.2.dr, chromecache_256.2.dr, chromecache_457.2.dr, chromecache_420.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_425.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZTA5MTFiYWQ
Source: chromecache_378.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_465.2.dr, chromecache_378.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_465.2.dr, chromecache_378.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_452.2.dr, chromecache_301.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_372.2.dr, chromecache_415.2.dr, chromecache_251.2.dr, chromecache_423.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_378.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_465.2.dr, chromecache_378.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_378.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_452.2.dr, chromecache_301.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_477.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=e0911bad-9dd8-4912-af8d-ca01446ce
Source: chromecache_381.2.dr, chromecache_248.2.dr, chromecache_396.2.dr, chromecache_332.2.dr, chromecache_450.2.dr, chromecache_346.2.dr, chromecache_250.2.dr, chromecache_339.2.dr, chromecache_327.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_381.2.dr, chromecache_248.2.dr, chromecache_396.2.dr, chromecache_332.2.dr, chromecache_450.2.dr, chromecache_250.2.dr, chromecache_339.2.dr, chromecache_327.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_346.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_490.2.dr, chromecache_394.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=$
Source: chromecache_397.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C400%2C500%2C700%7COpen%20Sans&#038;display=sw
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_317.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_347.2.dr, chromecache_255.2.dr, chromecache_377.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_461.2.drString found in binary or memory: https://github.com/InteractiveAdvertisingBureau/GDPR-Transparency-and-Consent-Framework/blob/master/
Source: chromecache_428.2.dr, chromecache_461.2.drString found in binary or memory: https://github.com/InteractiveAdvertisingBureau/Global-Privacy-Platform/blob/main/Core/CMP%20API%20S
Source: chromecache_328.2.dr, chromecache_360.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_347.2.dr, chromecache_255.2.dr, chromecache_377.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_347.2.dr, chromecache_377.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_483.2.dr, chromecache_244.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_483.2.dr, chromecache_244.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.33.3/LICENSE
Source: chromecache_428.2.dr, chromecache_461.2.drString found in binary or memory: https://global.prod.uidapi.com
Source: chromecache_465.2.dr, chromecache_378.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_457.2.drString found in binary or memory: https://google.com
Source: chromecache_457.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://heartlandpaymentservices.net/webpayments/SecureShreddingAndRecycling/search
Source: chromecache_425.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_436.2.dr, chromecache_478.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_436.2.dr, chromecache_478.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_428.2.dr, chromecache_461.2.drString found in binary or memory: https://js.adsrvr.org/uid2-sdk.js
Source: chromecache_425.2.dr, chromecache_477.2.dr, chromecache_296.2.dr, chromecache_466.2.drString found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_358.2.dr, chromecache_353.2.drString found in binary or memory: https://ka-p.fontawesome.com
Source: chromecache_358.2.dr, chromecache_353.2.drString found in binary or memory: https://kit-uploads.fontawesome.com
Source: chromecache_358.2.dr, chromecache_353.2.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://kit.fontawesome.com/a36c1c6065.js
Source: chromecache_305.2.dr, chromecache_342.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/geometry.js
Source: chromecache_305.2.dr, chromecache_342.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/main.js
Source: chromecache_305.2.dr, chromecache_342.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/search.js
Source: chromecache_371.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_251.2.dr, chromecache_423.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_419.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_419.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_419.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_419.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_371.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/58/7/init_embed.js
Source: chromecache_457.2.dr, chromecache_420.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_485.2.dr, chromecache_441.2.dr, chromecache_283.2.dr, chromecache_368.2.dr, chromecache_398.2.dr, chromecache_361.2.dr, chromecache_405.2.dr, chromecache_256.2.dr, chromecache_457.2.dr, chromecache_420.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_425.2.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=e0911bad-9dd8-4912-af8d-ca01446ce373&gd
Source: chromecache_278.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_278.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_397.2.drString found in binary or memory: https://schema.org
Source: chromecache_371.2.drString found in binary or memory: https://search.google.com/local/reviews?placeid=ChIJt0k0nkWjJoYRKXilQSQNlxw
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#/schema/logo/image/
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#breadcrumb
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#organization
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#primaryimage
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#website
Source: chromecache_264.2.drString found in binary or memory: https://secureshreddingandrecycling.com/?p=16
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/?p=27
Source: chromecache_249.2.drString found in binary or memory: https://secureshreddingandrecycling.com/?p=29
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/?s=
Source: chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/about-us/
Source: chromecache_264.2.drString found in binary or memory: https://secureshreddingandrecycling.com/about-us/#breadcrumb
Source: chromecache_264.2.drString found in binary or memory: https://secureshreddingandrecycling.com/about-us/#primaryimage
Source: chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/about-us/shred-events/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/alexandria/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/austin-tx/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/baton-rouge/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/beaumont-tx/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/blog/
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/business-shredding-company-tampa-security-tips/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/contact/
Source: chromecache_249.2.drString found in binary or memory: https://secureshreddingandrecycling.com/contact/#breadcrumb
Source: chromecache_249.2.drString found in binary or memory: https://secureshreddingandrecycling.com/contact/#primaryimage
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/dallas/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/environment/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/gainesville/
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/hard-drive-destruction-company-baton-rouge-timelines/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/houston/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/business-document-shredding/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/financial-document-shredding/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/higher-education-document-shredding/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/law-firm-document-shredding/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/medical-document-shredding/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/jacksonville-fl/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/lafayette/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/lake-charles/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/mandeville-slidell/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/nashville/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/new-orleans/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/orlando/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/san-antonio-tx/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/service-areas/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/service-areas/#breadcrumb
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/service-areas/#primaryimage
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/e-waste-recycling/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/hard-drive-destruction/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/mobile-shredding/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/off-site-shredding/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/on-going-shredding/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/one-time-shredding/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/secure-containers/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/st-petersburg/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/tallahassee/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/tampa/
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/the-worth-of-one-time-document-shredding-jackson/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-admin/js/accordion.min.js?ver=6.6.1
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/t.js?ver=1708023687
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akism
Source: chromecache_249.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/inc
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/mod
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/gravityforms/asset
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/anima
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/norma
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/slick
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/animat
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontco
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/css
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/mai
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-ch
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-form
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/images/spinner.svg
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/css/jquery.fancybox.min.css?ver=
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/js/slick.min.js?ver=1.0
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/css/bo
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/boo
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/popper/popper.min.js?v
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/tether/tether.min.js?v
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyl
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/favicon.png
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0
Source: chromecache_264.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/aboutus-1
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-1024x332.j
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-300x97.jpg
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-315x102.jp
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-768x249.jp
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image.jpg
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-lo
Source: chromecache_249.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg
Source: chromecache_264.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea38
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fsecureshreddingan
Source: chromecache_352.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/12
Source: chromecache_264.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/16
Source: chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/27
Source: chromecache_249.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/29
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://secureshreddingandrecycling.com/xmlrpc.php?rsd
Source: chromecache_477.2.drString found in binary or memory: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr
Source: chromecache_485.2.dr, chromecache_283.2.dr, chromecache_368.2.dr, chromecache_361.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_356.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_465.2.dr, chromecache_378.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_374.2.dr, chromecache_419.2.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_278.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_467.2.dr, chromecache_356.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_485.2.dr, chromecache_441.2.dr, chromecache_283.2.dr, chromecache_368.2.dr, chromecache_398.2.dr, chromecache_361.2.dr, chromecache_405.2.dr, chromecache_256.2.dr, chromecache_457.2.dr, chromecache_420.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://twitter.com/SSRshred
Source: chromecache_428.2.dr, chromecache_461.2.drString found in binary or memory: https://unifiedid.com/docs/sdks/client-side-identity#event-types-and-payload-details
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://wp-rocket.me
Source: chromecache_406.2.drString found in binary or memory: https://ws.zoominfo.com
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://www.formilla.com/scripts/feedback.js
Source: chromecache_441.2.dr, chromecache_398.2.dr, chromecache_256.2.dr, chromecache_420.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_467.2.dr, chromecache_356.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_467.2.dr, chromecache_356.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_467.2.dr, chromecache_356.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_457.2.dr, chromecache_420.2.drString found in binary or memory: https://www.google.com
Source: chromecache_467.2.dr, chromecache_356.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_249.2.drString found in binary or memory: https://www.google.com/maps/embed?pb=
Source: chromecache_383.2.dr, chromecache_364.2.dr, chromecache_322.2.dr, chromecache_380.2.dr, chromecache_370.2.dr, chromecache_258.2.dr, chromecache_404.2.dr, chromecache_379.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/830449523/?random
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&amp;ver=3.0
Source: chromecache_240.2.dr, chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.dr, chromecache_403.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_457.2.dr, chromecache_420.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_420.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_441.2.dr, chromecache_398.2.dr, chromecache_405.2.dr, chromecache_457.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_467.2.dr, chromecache_356.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-108251466-1
Source: chromecache_441.2.dr, chromecache_398.2.dr, chromecache_405.2.dr, chromecache_457.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_270.2.dr, chromecache_299.2.dr, chromecache_240.2.dr, chromecache_403.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://www.linkedin.com/company/40961877/
Source: chromecache_485.2.dr, chromecache_283.2.dr, chromecache_368.2.dr, chromecache_361.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://www.netgainseo.com
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://www.secureshreddingandrecycling.com
Source: chromecache_371.2.drString found in binary or memory: https://www.secureshreddingandrecycling.com/
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://www.secureshreddingandrecycling.com/thank-you/
Source: chromecache_397.2.drString found in binary or memory: https://www.secureshreddingandrecycling.com/wp-content/themes/secure-shredding-child/images/secure-s
Source: chromecache_264.2.drString found in binary or memory: https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed
Source: chromecache_485.2.dr, chromecache_368.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_477.2.drString found in binary or memory: https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=e0911bad-9dd8-4912-af8d-ca01446ce373&ex
Source: chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50087 version: TLS 1.2
Source: classification engineClassification label: clean2.win@30/418@102/33
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1940,i,16074795840214095757,12040788103874976435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.secureshreddingandrecycling.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6924 --field-trial-handle=1940,i,16074795840214095757,12040788103874976435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1940,i,16074795840214095757,12040788103874976435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6924 --field-trial-handle=1940,i,16074795840214095757,12040788103874976435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://js.zi-scripts.com/unified/v1/master/getSubscriptions0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://js.adsrvr.org/up_loader.1.1.0.js0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://js.zi-scripts.com/zi-tag.js0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/advanced-markers/migration0%URL Reputationsafe
https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic0%URL Reputationsafe
https://www.clarity.ms/s/0.7.47/clarity.js0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
js.zi-scripts.com
172.64.150.44
truefalse
    unknown
    tag.simpli.fi
    35.234.162.151
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        ws.zoominfo.com
        104.16.117.43
        truefalse
          unknown
          s-part-0017.t-0009.fb-t-msedge.net
          13.107.253.45
          truefalse
            unknown
            www.formilla.com
            104.26.7.68
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                secureshreddingandrecycling.com
                34.73.152.235
                truefalse
                  unknown
                  user-data-eu.bidswitch.net
                  35.214.136.108
                  truefalse
                    unknown
                    s-part-0039.t-0009.fb-t-msedge.net
                    13.107.253.67
                    truefalse
                      unknown
                      cdn.calltrk.com
                      18.245.60.64
                      truefalse
                        unknown
                        dg2iu7dxxehbo.cloudfront.net
                        18.172.103.101
                        truefalse
                          unknown
                          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                          217.20.57.18
                          truefalse
                            unknown
                            fp2e7a.wpc.phicdn.net
                            192.229.221.95
                            truefalse
                              unknown
                              bg.microsoft.map.fastly.net
                              199.232.214.172
                              truefalse
                                unknown
                                insight.adsrvr.org
                                52.223.40.198
                                truefalse
                                  unknown
                                  googleads.g.doubleclick.net
                                  216.58.206.66
                                  truefalse
                                    unknown
                                    dsum-sec.casalemedia.com
                                    104.18.36.155
                                    truefalse
                                      unknown
                                      cm.g.doubleclick.net
                                      142.250.74.194
                                      truefalse
                                        unknown
                                        pug-ams-bc.pubmnet.com
                                        198.47.127.205
                                        truefalse
                                          unknown
                                          www.google.com
                                          142.250.184.196
                                          truefalse
                                            unknown
                                            td.doubleclick.net
                                            142.250.184.194
                                            truefalse
                                              unknown
                                              ib.anycast.adnxs.com
                                              37.252.171.85
                                              truefalse
                                                unknown
                                                match.adsrvr.org
                                                52.223.40.198
                                                truefalse
                                                  unknown
                                                  t.clarity.ms
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.secureshreddingandrecycling.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      c.clarity.ms
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        x.bidswitch.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          js.adsrvr.org
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            kit.fontawesome.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              www.clarity.ms
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                pixel.rubiconproject.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  simage2.pubmatic.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    ib.adnxs.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      ka-p.fontawesome.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687false
                                                                          unknown
                                                                          https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpgfalse
                                                                            unknown
                                                                            https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/main.css?ver=1708023687false
                                                                              unknown
                                                                              https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687false
                                                                                unknown
                                                                                https://cdn.calltrk.com/companies/403090198/159837d672ce087ab6a9/12/swap.jsfalse
                                                                                  unknown
                                                                                  https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494false
                                                                                    unknown
                                                                                    https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687false
                                                                                      unknown
                                                                                      https://www.formilla.com/remoteAssets/img/widgets/v4/sprite.pngfalse
                                                                                        unknown
                                                                                        https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18false
                                                                                          unknown
                                                                                          https://js.zi-scripts.com/unified/v1/master/getSubscriptionsfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/slick.css?ver=1708023687false
                                                                                            unknown
                                                                                            https://www.formilla.com/formilla-chat.asmx/AutoMessageEventfalse
                                                                                              unknown
                                                                                              https://www.formilla.com/remoteAssets/media/Notification_mp3.mp3false
                                                                                                unknown
                                                                                                https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/favicon.pngfalse
                                                                                                  unknown
                                                                                                  https://js.adsrvr.org/up_loader.1.1.0.jsfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687false
                                                                                                    unknown
                                                                                                    https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1false
                                                                                                      unknown
                                                                                                      https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/js/index.js?ver=1708023687false
                                                                                                        unknown
                                                                                                        https://secureshreddingandrecycling.com/about-us/false
                                                                                                          unknown
                                                                                                          https://www.formilla.com/scripts/feedback.jsfalse
                                                                                                            unknown
                                                                                                            https://secureshreddingandrecycling.com/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-solid-900.woff2false
                                                                                                              unknown
                                                                                                              https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1false
                                                                                                                unknown
                                                                                                                https://www.google.com/recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0false
                                                                                                                  unknown
                                                                                                                  https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/baton-rouge1.jpgfalse
                                                                                                                    unknown
                                                                                                                    https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min.css?ver=2.8.18false
                                                                                                                      unknown
                                                                                                                      https://secureshreddingandrecycling.com/wp-content/cache/min/1/t.js?ver=1708023687false
                                                                                                                        unknown
                                                                                                                        https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/animate.css?ver=1708023687false
                                                                                                                          unknown
                                                                                                                          https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpgfalse
                                                                                                                            unknown
                                                                                                                            https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min.css?ver=2.8.18false
                                                                                                                              unknown
                                                                                                                              https://js.zi-scripts.com/zi-tag.jsfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmaticfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://www.clarity.ms/s/0.7.47/clarity.jsfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZTA5MTFiYWQtOWRkOC00OTEyLWFmOGQtY2EwMTQ0NmNlMzcz&gdpr=0&gdpr_consent=&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373false
                                                                                                                                unknown
                                                                                                                                https://secureshreddingandrecycling.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381false
                                                                                                                                  unknown
                                                                                                                                  https://ws.zoominfo.com/pixel/6504741c9cc5e659a2211855/?iszitag=truefalse
                                                                                                                                    unknown
                                                                                                                                    https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/normalize.css?ver=1708023687false
                                                                                                                                      unknown
                                                                                                                                      https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687false
                                                                                                                                        unknown
                                                                                                                                        https://secureshreddingandrecycling.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18false
                                                                                                                                          unknown
                                                                                                                                          https://secureshreddingandrecycling.com/wp-content/uploads/2021/11/GettyImages-1240677399-768x503.jpgfalse
                                                                                                                                            unknown
                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_485.2.dr, chromecache_283.2.dr, chromecache_368.2.dr, chromecache_361.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://search.google.com/local/reviews?placeid=ChIJt0k0nkWjJoYRKXilQSQNlxwchromecache_371.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://secureshreddingandrecycling.com/service-areas/#primaryimagechromecache_397.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://github.com/zloirock/core-jschromecache_483.2.dr, chromecache_244.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://secureshreddingandrecycling.com/dallas/chromecache_397.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://g.co/dev/maps-no-accountchromecache_465.2.dr, chromecache_378.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_467.2.dr, chromecache_356.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://secureshreddingandrecycling.com/?p=27chromecache_397.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://secureshreddingandrecycling.com/?p=29chromecache_249.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://fontawesome.comchromecache_381.2.dr, chromecache_248.2.dr, chromecache_396.2.dr, chromecache_332.2.dr, chromecache_450.2.dr, chromecache_346.2.dr, chromecache_250.2.dr, chromecache_339.2.dr, chromecache_327.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_347.2.dr, chromecache_377.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-themechromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://support.google.com/recaptcha/#6175971chromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://goo.gle/js-api-loadingchromecache_465.2.dr, chromecache_378.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://secureshreddingandrecycling.com/services/mobile-shredding/chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/maichromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://stats.g.doubleclick.net/j/collectchromecache_356.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://secureshreddingandrecycling.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazylchromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://secureshreddingandrecycling.comchromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/popper/popper.min.js?vchromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_378.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.com/microsoft/claritychromecache_328.2.dr, chromecache_360.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://support.google.com/recaptchachromecache_278.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://support.google.com/fusiontables/answer/9185417).chromecache_465.2.dr, chromecache_378.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://developers.google.com/maps/deprecationschromecache_465.2.dr, chromecache_378.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://secureshreddingandrecycling.com/#organizationchromecache_397.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://secureshreddingandrecycling.com/services/hard-drive-destruction/chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://secureshreddingandrecycling.com/services/off-site-shredding/chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://secureshreddingandrecycling.com/alexandria/chromecache_397.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anidchromecache_425.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://schema.orgchromecache_397.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/gravityforms/assetchromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://secureshreddingandrecycling.com/orlando/chromecache_397.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://gmpg.org/xfn/11chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_435.2.dr, chromecache_330.2.dr, chromecache_278.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://secureshreddingandrecycling.com/jacksonville-fl/chromecache_397.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://fancyapps.com/fancybox/chromecache_443.2.dr, chromecache_427.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-chchromecache_397.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_347.2.dr, chromecache_255.2.dr, chromecache_377.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_465.2.dr, chromecache_378.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://secureshreddingandrecycling.com/?p=16chromecache_264.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/animatchromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=e0911bad-9dd8-4912-af8d-ca01446cechromecache_477.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://secureshreddingandrecycling.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fsecureshreddinganchromecache_397.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://secureshreddingandrecycling.com/wp-json/chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=e0911bad-9dd8-4912-af8d-ca01446ce373&exchromecache_477.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/animachromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://secureshreddingandrecycling.com/industries/law-firm-document-shredding/chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://unifiedid.com/docs/sdks/client-side-identity#event-types-and-payload-detailschromecache_428.2.dr, chromecache_461.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://jqueryui.comchromecache_436.2.dr, chromecache_478.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/normachromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://heartlandpaymentservices.net/webpayments/SecureShreddingAndRecycling/searchchromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.secureshreddingandrecycling.com/wp-content/themes/secure-shredding-child/images/secure-schromecache_397.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://yoast.com/wordpress/plugins/seo/chromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-768x249.jpchromecache_352.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://github.com/InteractiveAdvertisingBureau/Global-Privacy-Platform/blob/main/Core/CMP%20API%20Schromecache_428.2.dr, chromecache_461.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.maskedinput.min.jschromecache_352.2.dr, chromecache_264.2.dr, chromecache_249.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://secureshreddingandrecycling.com/houston/chromecache_397.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                13.107.246.45
                                                                                                                                                                                                                                s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                104.16.117.43
                                                                                                                                                                                                                                ws.zoominfo.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                35.234.162.151
                                                                                                                                                                                                                                tag.simpli.fiUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                198.47.127.205
                                                                                                                                                                                                                                pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                142.250.184.196
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                142.250.184.194
                                                                                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                13.107.253.67
                                                                                                                                                                                                                                s-part-0039.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                104.18.36.155
                                                                                                                                                                                                                                dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                34.73.152.235
                                                                                                                                                                                                                                secureshreddingandrecycling.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                142.250.185.194
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                216.58.212.162
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                52.223.40.198
                                                                                                                                                                                                                                insight.adsrvr.orgUnited States
                                                                                                                                                                                                                                8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                172.217.16.196
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                37.252.171.85
                                                                                                                                                                                                                                ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                35.214.136.108
                                                                                                                                                                                                                                user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                19527GOOGLE-2USfalse
                                                                                                                                                                                                                                18.172.103.101
                                                                                                                                                                                                                                dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                104.26.6.68
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                216.58.206.36
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                104.18.37.212
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                18.245.60.17
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                142.250.74.194
                                                                                                                                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                35.204.89.238
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                13.107.253.45
                                                                                                                                                                                                                                s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                216.58.206.66
                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                104.26.7.68
                                                                                                                                                                                                                                www.formilla.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                142.250.181.228
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                172.64.150.44
                                                                                                                                                                                                                                js.zi-scripts.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                18.245.60.64
                                                                                                                                                                                                                                cdn.calltrk.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.8
                                                                                                                                                                                                                                192.168.2.9
                                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1526009
                                                                                                                                                                                                                                Start date and time:2024-10-04 17:09:21 +02:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 5m 33s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                Sample URL:http://www.secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                                Classification:clean2.win@30/418@102/33
                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Browse: https://secureshreddingandrecycling.com/service-areas/
                                                                                                                                                                                                                                • Browse: https://secureshreddingandrecycling.com/contact/
                                                                                                                                                                                                                                • Browse: https://secureshreddingandrecycling.com/about-us/
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.174, 74.125.133.84, 34.104.35.123, 172.217.18.3, 142.250.186.138, 142.250.185.72, 104.18.40.68, 172.64.147.188, 142.250.185.232, 172.217.18.14, 142.250.185.227, 4.245.163.56, 216.239.32.178, 216.239.34.178, 216.239.36.178, 216.239.38.178, 199.232.214.172, 142.250.185.163, 20.114.189.70, 172.217.16.195, 192.229.221.95, 142.250.185.99, 142.250.186.106, 172.217.16.202, 142.250.186.42, 142.250.184.234, 142.250.185.234, 172.217.18.10, 142.250.185.202, 216.58.206.42, 216.58.212.170, 142.250.184.202, 142.250.186.170, 216.58.206.74, 142.250.186.74, 142.250.181.234, 172.217.16.138, 13.95.31.18, 13.74.129.1, 13.107.21.237, 204.79.197.237, 69.173.144.165, 69.173.144.138, 69.173.144.139, 20.3.187.198, 142.250.186.131, 142.250.185.131, 216.58.212.138, 142.250.185.106, 172.217.18.106, 142.250.185.74, 142.250.185.138, 142.250.185.170, 172.217.23.106, 142.250.181.227, 217.20.57.18, 142.250.186.174
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, ka-p.fontawesome.com.cdn.cloudflare.net, otelrules.afd.azureedge.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, kit.fontawesome.com.cdn.cloudflare.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, otelrules.azureedge.net, www-alv.google-analytics.com, ctldl.windowsupdate.
                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • VT rate limit hit for: http://www.secureshreddingandrecycling.com/
                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"Request a Free Quote",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["We also"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["ng services",
                                                                                                                                                                                                                                "5000+ customers in 2022"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["ne shredding services",
                                                                                                                                                                                                                                "5000+ customers in 2022"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/service-areas/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"From on-site mobile shredding to drop-off shredding in Alexandria,
                                                                                                                                                                                                                                 businesses and residents alike have a variety of choices for their document security.",
                                                                                                                                                                                                                                "prominent_button_name":"Learn more",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/service-areas/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"From on-site mobile shredding to drop-off shredding in Alexandria,
                                                                                                                                                                                                                                 businesses and residents alike have a variety of choices for their document security.",
                                                                                                                                                                                                                                "prominent_button_name":"Learn more",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"SEND",
                                                                                                                                                                                                                                "text_input_field_labels":["Name*",
                                                                                                                                                                                                                                "Email*",
                                                                                                                                                                                                                                "Phone*"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"To schedule a shredding appointment,
                                                                                                                                                                                                                                 or for all other inquiries,
                                                                                                                                                                                                                                 please send us a message through the contact form to the right. We look forward to working with you!",
                                                                                                                                                                                                                                "prominent_button_name":"SEND",
                                                                                                                                                                                                                                "text_input_field_labels":["Name*",
                                                                                                                                                                                                                                "Email*",
                                                                                                                                                                                                                                "Phone*"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "phishing_score":2,
                                                                                                                                                                                                                                "brands":"Secure Shredding & Recycling",
                                                                                                                                                                                                                                "legit_domain":"secureshreddingandrecycling.com",
                                                                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                                                                "reasons":["The brand 'Secure Shredding & Recycling' is not widely recognized,
                                                                                                                                                                                                                                 making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                                                "The URL 'secureshreddingandrecycling.com' matches the brand name exactly,
                                                                                                                                                                                                                                 which is a positive indicator of legitimacy.",
                                                                                                                                                                                                                                "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                                 extra characters,
                                                                                                                                                                                                                                 or unusual domain extensions.",
                                                                                                                                                                                                                                "The presence of a single input field labeled 'Name*' is typical for a contact form and does not inherently suggest phishing."],
                                                                                                                                                                                                                                "brand_matches":[true],
                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                "brand_input":"Secure Shredding & Recycling",
                                                                                                                                                                                                                                "input_fields":"Name*"}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"To schedule a shredding appointment,
                                                                                                                                                                                                                                 or for all other inquiries,
                                                                                                                                                                                                                                 please send us a message through the contact form to the right. We look forward to working with you!",
                                                                                                                                                                                                                                "prominent_button_name":"SEND",
                                                                                                                                                                                                                                "text_input_field_labels":["Name*",
                                                                                                                                                                                                                                "Email*",
                                                                                                                                                                                                                                "Phone*"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "phishing_score":2,
                                                                                                                                                                                                                                "brands":"Secure Shredding & Recycling",
                                                                                                                                                                                                                                "legit_domain":"secureshreddingandrecycling.com",
                                                                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                                                                "reasons":["The brand 'Secure Shredding & Recycling' is not widely recognized,
                                                                                                                                                                                                                                 making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                                                "The URL 'secureshreddingandrecycling.com' matches the brand name directly without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                                                "There are no additional suspicious elements in the URL,
                                                                                                                                                                                                                                 such as extra words or characters.",
                                                                                                                                                                                                                                "The input field 'Name*' is generic and does not raise immediate suspicion."],
                                                                                                                                                                                                                                "brand_matches":[true],
                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                "brand_input":"Secure Shredding & Recycling",
                                                                                                                                                                                                                                "input_fields":"Name*"}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "phishing_score":7,
                                                                                                                                                                                                                                "brands":"Secure",
                                                                                                                                                                                                                                "legit_domain":"secure.com",
                                                                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                                                                "reasons":["The brand name 'Secure' is too generic and does not directly associate with a specific well-known brand.",
                                                                                                                                                                                                                                "The URL 'secureshreddingandrecycling.com' does not match any well-known brand domain.",
                                                                                                                                                                                                                                "The domain name includes multiple words concatenated together,
                                                                                                                                                                                                                                 which is often a tactic used in phishing sites.",
                                                                                                                                                                                                                                "The domain does not have any known association with a specific brand,
                                                                                                                                                                                                                                 making it difficult to verify its legitimacy.",
                                                                                                                                                                                                                                "The presence of a generic input field 'Name*' does not provide enough context to determine the site's purpose or legitimacy."],
                                                                                                                                                                                                                                "brand_matches":[false],
                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                "brand_input":"Secure",
                                                                                                                                                                                                                                "input_fields":"Name*"}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"To schedule a shredding appointment,
                                                                                                                                                                                                                                 or for all other inquiries,
                                                                                                                                                                                                                                 please send us a message through the contact form to the right. We look forward to working with you!",
                                                                                                                                                                                                                                "prominent_button_name":"SEND",
                                                                                                                                                                                                                                "text_input_field_labels":["Name*",
                                                                                                                                                                                                                                "Email*",
                                                                                                                                                                                                                                "Phone*"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/about-us/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Secure Shredding & Recycling Baton Rouge,
                                                                                                                                                                                                                                 LA. Our protect your confidential industry-regulated shredding destruction.",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["Enter your Email"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/about-us/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Secure Shredding & Recycling operates out of Baton Rouge,
                                                                                                                                                                                                                                 LA. Our primary objective is to protect your confidential information with industry-regulated shredding and record destruction.",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/about-us/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Secure Shredding & Recycling operates out of Baton Rouge,
                                                                                                                                                                                                                                 LA. Our primary objective is to protect your confidential information with industry-regulated shredding and record destruction.",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/about-us/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Secure Shredding & Recycling operates out of Baton Rouge,
                                                                                                                                                                                                                                 LA. Our primary objective is to protect your confidential information with industry-regulated shredding and record destruction.",
                                                                                                                                                                                                                                "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                                "text_input_field_labels":["Privacy . .Terns"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "phishing_score":2,
                                                                                                                                                                                                                                "brands":"Secure Shredding & Recycling",
                                                                                                                                                                                                                                "legit_domain":"secureshreddingandrecycling.com",
                                                                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                                                                "reasons":["The brand 'Secure Shredding & Recycling' is not widely recognized,
                                                                                                                                                                                                                                 making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                                                "The URL 'secureshreddingandrecycling.com' matches the brand name directly without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                                                "There are no additional suspicious elements in the URL,
                                                                                                                                                                                                                                 such as extra words or characters.",
                                                                                                                                                                                                                                "The input field 'Name*' is generic and does not raise immediate suspicion."],
                                                                                                                                                                                                                                "brand_matches":[true],
                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                "brand_input":"Secure Shredding & Recycling",
                                                                                                                                                                                                                                "input_fields":"Name*"}
                                                                                                                                                                                                                                URL: https://secureshreddingandrecycling.com/about-us/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "phishing_score":3,
                                                                                                                                                                                                                                "brands":"Secure Shredding & Recycling",
                                                                                                                                                                                                                                "legit_domain":"secureshreddingandrecycling.com",
                                                                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                                                                "reasons":["The brand 'Secure Shredding & Recycling' is not widely recognized,
                                                                                                                                                                                                                                 making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                                                "The URL 'secureshreddingandrecycling.com' matches the brand name directly without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                                                "There are no additional suspicious elements in the URL such as extra words or characters.",
                                                                                                                                                                                                                                "The input field 'Enter your Email' is generic and does not inherently indicate phishing,
                                                                                                                                                                                                                                 but it is a common field used in phishing attempts."],
                                                                                                                                                                                                                                "brand_matches":[true],
                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                "brand_input":"Secure Shredding & Recycling",
                                                                                                                                                                                                                                "input_fields":"Enter your Email"}
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:10:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                                Entropy (8bit):3.9766706592993586
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8c0d1TddoHiidAKZdA1oehwiZUklqehVy+3:8cOX0ay
                                                                                                                                                                                                                                MD5:35C3B20B4F9C7A263BE8762AFE21A849
                                                                                                                                                                                                                                SHA1:BE364C98FE31B0C4C93326905EC11A68F0470EBE
                                                                                                                                                                                                                                SHA-256:F1BB2CA4F943AF71A5CB44D3C649149C78AC30744222BE79BB78811BCD270331
                                                                                                                                                                                                                                SHA-512:BA59213D6A4C0EB0456F4E7E2DDACFF19BE3FCA40748C7B627F9B7BE1C6E77212D01F7A07BCC71D40134C259E579DE06360909AABD2D7366DBA5F139094C4628
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......'.o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDYJy....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYJy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYJy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYJy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYOy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:10:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                                Entropy (8bit):3.9925778699169787
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8T0d1TddoHiidAKZdA1leh/iZUkAQkqehKy+2:8TOXG9Q/y
                                                                                                                                                                                                                                MD5:6642B9CAD3C2975659C432F15F025E9D
                                                                                                                                                                                                                                SHA1:99D864E6F4D52B0B453317DB42741E8B81F599DD
                                                                                                                                                                                                                                SHA-256:AA96BB1E89CDAB389072E600CFDB68924395C9AEEA4A3825C144A16A7E20BEA1
                                                                                                                                                                                                                                SHA-512:716A7239FE358BF8C3CCA281DA4F342A6325D9D59A4B6B3817B344B3E4F553EF0F71D9B3FB97AEE7001F1F4AAC73BD790BC215766B81FBEFA67108BC7F6151A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,........o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDYJy....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYJy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYJy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYJy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYOy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                                Entropy (8bit):4.00517412410119
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8U0d1TddbHiidAKZdA14t5eh7sFiZUkmgqeh7sEy+BX:8UOX3ney
                                                                                                                                                                                                                                MD5:8C8386129931CB66D8EFECFA170384D0
                                                                                                                                                                                                                                SHA1:7222C38CCC7E77EAA7FEDBD986513E4E115F223C
                                                                                                                                                                                                                                SHA-256:F1CA7126C1E08783CAD029FDA516B6D18A1E6D0D190F26B0FD389B9944E482BA
                                                                                                                                                                                                                                SHA-512:F3E7F7427825BA20409E6E5849F0CC4421F422D75E96CF9A4C655F6FB563F6BA153FB1D4F5ADCC623243369B37637E57666F6D9911DFF84D317F210212C95C16
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDYJy....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYJy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYJy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYJy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:10:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                                Entropy (8bit):3.992325693659891
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8S0d1TddoHiidAKZdA16ehDiZUkwqehmy+R:8SOXdMy
                                                                                                                                                                                                                                MD5:9C3EE483205349F88A500C78D0BBCDA7
                                                                                                                                                                                                                                SHA1:5946411C29283A35A166CE149544C42C4261A3EF
                                                                                                                                                                                                                                SHA-256:1121E2D1916081D54B4BC776A25623054A968B6658B4B19477226256397209FD
                                                                                                                                                                                                                                SHA-512:474175E851A91E04D6E5A73B622B5E7A48D68096FD88817D5A7F2078F2415910846E17F336987CA8F9B2EF6443976116A3F211C0F556C9C7E68786D6E2B41CD2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....B...o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDYJy....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYJy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYJy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYJy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYOy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:10:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                                Entropy (8bit):3.9776090394340726
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8rg0d1TddoHiidAKZdA1UehBiZUk1W1qeh4y+C:8cOXd9Yy
                                                                                                                                                                                                                                MD5:D153E612CCED8ECB46C16E9BE462021E
                                                                                                                                                                                                                                SHA1:E63734656E1B07811AE3276578C2D68E423623CB
                                                                                                                                                                                                                                SHA-256:AF4BA72A637D3C9275132A1C27879FECE056E82B54AB7668CB54CB3E6BB426C5
                                                                                                                                                                                                                                SHA-512:DF6F32259D0A3A7F5F4B0A4ECC8491175E32387BB6A7370576F8DEC6BAFC7CBDCE17C6226A1EA4E2CA014ED89B091C1D81CAF7217873AA185F28FA081440657C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....7..o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDYJy....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYJy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYJy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYJy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYOy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:10:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                                Entropy (8bit):3.9886925505259403
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8p0d1TddoHiidAKZdA1duTrehOuTbbiZUk5OjqehOuTbey+yT+:8pOXaTYTbxWOvTbey7T
                                                                                                                                                                                                                                MD5:13AE5512989DBB7203E7F6529BC76A25
                                                                                                                                                                                                                                SHA1:EC36E1B72437C88639DBA0739A4BDF3166A72EA3
                                                                                                                                                                                                                                SHA-256:6DFC99F2995F241495EC3DB55EF245092BE713CB5FDA787A742AD93CD981309A
                                                                                                                                                                                                                                SHA-512:4048A35698A38D0D456971E1D06DF6BB12068E58BC5F674039A7CBC8EBBF4640E578FA891D53219862245D515425E1A4FCDA27ACA12B5021C70B08BCF59E2C38
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....~.o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDYJy....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYJy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYJy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYJy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYOy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (32746)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):39925
                                                                                                                                                                                                                                Entropy (8bit):5.286641860662544
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0YEzNEfgV+z7Djgt1qkZny0IW7JmFqi5Ei4OzUa:az6D7DjI7Zny0IWs34O4a
                                                                                                                                                                                                                                MD5:4DF029562E3CCA88760C0E14C2FE2DB5
                                                                                                                                                                                                                                SHA1:E9627FE548E85F97A027124463891B5CCE614341
                                                                                                                                                                                                                                SHA-256:6166EFC9560BC7AFA975BBB63FC7942552767F3204728FEDA6084C7AF1AC3F4A
                                                                                                                                                                                                                                SHA-512:89550CD4EE9671E682D97F1CA49D11EE05B5E4CA48CDAA33C4EE4C30C7A1E5650C72AC7677CA763C03A2066203B8A8A76DCC97743A71E80ABB340C6070A29DED
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.calltrk.com/companies/403090198/159837d672ce087ab6a9/12/swap.js
                                                                                                                                                                                                                                Preview:!function(){"use strict";var Wrappers=function(){function e(){}return e.documentReferrer=function(){return document.referrer},e.documentURL=function(){return document.URL},e.documentCookie=function(e){return e?document.cookie=e:document.cookie},e.isDebug=function(){return Debug._isDebug||!1},e.windowLocation=function(){return window.location},e}(),Debug=function(){function e(){}return e._debugEnabled=function(){return!!Wrappers.windowLocation().href.match(/crl?dbg/)},e.doneSwaps={},e.foundTargets=[],e}(),Performance=function(){function o(){}return o.networkPerfData=function(){if(o._networkPerfData)return o._networkPerfData;if(o._networkPerfData={},window.performance)try{var e=window.performance.getEntriesByType("resource").filter(function(e){return e.name.match(/swap\.js/)})[0];if(e){var r=0<e.encodedBodySize&&0<e.transferSize&&e.transferSize<e.encodedBodySize,t=0===e.duration;if(r||t)return{};var a=0<e.secureConnectionStart?e.secureConnectionStart:e.connectEnd;o._networkPerfData={dns:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1468
                                                                                                                                                                                                                                Entropy (8bit):5.808688256582975
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAK+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosLc:VKEc+Ko7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                MD5:7827532C53C1BE63BCB829D2D290A910
                                                                                                                                                                                                                                SHA1:F567211C0396242267447B3C54D302BAB7C8F232
                                                                                                                                                                                                                                SHA-256:840F8B69DD8CB44AB145D31154F05FDBCA1E1F0A2444DF2E28B69AE6BA9FAEDA
                                                                                                                                                                                                                                SHA-512:6DBD6F484453E0B1AF4CA6C2869D3897DB7A2E2452CC97FBA2E5DC019B7FD5619305C25530B66EA836CABE4EC251177E9AC3C56D766DEAA1DA9875D7F4E04DCC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46736), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):46736
                                                                                                                                                                                                                                Entropy (8bit):5.221672945706276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:XGHgp3hoNS7zVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7L10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                                MD5:8F5809CB02ECD05C72A034875383A388
                                                                                                                                                                                                                                SHA1:C11B2E980245373FA870702BD847748B5E44A9F3
                                                                                                                                                                                                                                SHA-256:154817F0D937E5E7FC5970A56687464E84D690E15E530D8E3F189869280C43E7
                                                                                                                                                                                                                                SHA-512:E1E0EA0EA196E10D640F7F9B7DC9B12975204E20A181289B187C053B40F15B163BDCDF817E632C38FD831F77052A8BBD26D95F238637177BD061DB6C2FCFF635
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (32746)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):39925
                                                                                                                                                                                                                                Entropy (8bit):5.286641860662544
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0YEzNEfgV+z7Djgt1qkZny0IW7JmFqi5Ei4OzUa:az6D7DjI7Zny0IWs34O4a
                                                                                                                                                                                                                                MD5:4DF029562E3CCA88760C0E14C2FE2DB5
                                                                                                                                                                                                                                SHA1:E9627FE548E85F97A027124463891B5CCE614341
                                                                                                                                                                                                                                SHA-256:6166EFC9560BC7AFA975BBB63FC7942552767F3204728FEDA6084C7AF1AC3F4A
                                                                                                                                                                                                                                SHA-512:89550CD4EE9671E682D97F1CA49D11EE05B5E4CA48CDAA33C4EE4C30C7A1E5650C72AC7677CA763C03A2066203B8A8A76DCC97743A71E80ABB340C6070A29DED
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(){"use strict";var Wrappers=function(){function e(){}return e.documentReferrer=function(){return document.referrer},e.documentURL=function(){return document.URL},e.documentCookie=function(e){return e?document.cookie=e:document.cookie},e.isDebug=function(){return Debug._isDebug||!1},e.windowLocation=function(){return window.location},e}(),Debug=function(){function e(){}return e._debugEnabled=function(){return!!Wrappers.windowLocation().href.match(/crl?dbg/)},e.doneSwaps={},e.foundTargets=[],e}(),Performance=function(){function o(){}return o.networkPerfData=function(){if(o._networkPerfData)return o._networkPerfData;if(o._networkPerfData={},window.performance)try{var e=window.performance.getEntriesByType("resource").filter(function(e){return e.name.match(/swap\.js/)})[0];if(e){var r=0<e.encodedBodySize&&0<e.transferSize&&e.transferSize<e.encodedBodySize,t=0===e.duration;if(r||t)return{};var a=0<e.secureConnectionStart?e.secureConnectionStart:e.connectEnd;o._networkPerfData={dns:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (42357), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):42357
                                                                                                                                                                                                                                Entropy (8bit):5.409721800242978
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:G2OQUI23U8rHeWif3wQGThEJZ7R0UPMUMjiczYrMsx36H5T:G2R2fHWf3whaz+jRkrMsUt
                                                                                                                                                                                                                                MD5:E08100DD35E1261850F00DBD08C8A482
                                                                                                                                                                                                                                SHA1:30FD9E2D0BBCED889B6BEF43381C9253369522C0
                                                                                                                                                                                                                                SHA-256:D0CD79D6A96A2D56C4536EA0A912061271C036E9DD597AEBC13FFC847687348A
                                                                                                                                                                                                                                SHA-512:04ACB0CC6E5D7CA98C40F0185A5F2D957C52B425F880BA04D499804AF3DB7CFCA5F564B181B9666E0970225F5E8824D504894EE4B770313840F18A595AA39283
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(c){var d,u,e=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],t="onwheel"in document||9<=document.documentMode?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],h=Array.prototype.slice;if(c.event.fixHooks)for(var o=e.length;o;)c.event.fixHooks[e[--o]]=c.event.mouseHooks;var n=!1;try{var a=Object.defineProperty({},"passive",{get:function(){n=!0}});window.addEventListener("testPassive",null,a),window.removeEventListener("testPassive",null,a)}catch(e){}var f=c.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var e=t.length;e;)this.addEventListener(t[--e],i,!!n&&{passive:!1});else this.onmousewheel=i;c.data(this,"mousewheel-line-height",f.getLineHeight(this)),c.data(this,"mousewheel-page-height",f.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var e=t.length;e;)this
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):17290
                                                                                                                                                                                                                                Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                                MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                                SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                                SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                                SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):488
                                                                                                                                                                                                                                Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                                MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                                SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                                SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                                SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2364), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2364
                                                                                                                                                                                                                                Entropy (8bit):5.082429687189368
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:lO2pOSnxmsLvoiVP4Q2CGf5bJg9XHdUta/eVWV3IrS38d1fs0dA3Ds0dA3e:E2pbnlLQE/25f5WNRWVS3IrSMdps4aDT
                                                                                                                                                                                                                                MD5:3A02A55AE177520DE5C3E45646C8D8D7
                                                                                                                                                                                                                                SHA1:A8142309B9FFFD4BDD3BBCF2B069D3478BE4176E
                                                                                                                                                                                                                                SHA-256:91FA8315961A29FE643A12C4B34F2F361219C7647F28814BEF749468416E474C
                                                                                                                                                                                                                                SHA-512:4A601E98B204EA4871CBDABFCC727DED9F58A3E94734ACEEDE4C8C7FC7C2CDBA3DBD76ECA287066C89E10885D4849923548482FF68C37E04DDE22ACA63BA6F56
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687
                                                                                                                                                                                                                                Preview:jQuery((function(t){!function(){"use strict";var a={},i=null;function e(){if(null!==i||1>Object.keys(a).length)return!1;cancelAnimationFrame(i);var e=dittyVars.updateInterval?parseInt(dittyVars.updateInterval):60,d=Date.now();i=requestAnimationFrame((function s(){var o,n=Date.now();Math.floor((n-d)/1e3)>=e&&(d=n,o={action:"ditty_live_updates",live_ids:a,security:dittyVars.security},t.post(dittyVars.ajaxurl,o,(function(i){i.updated_items&&t.each(i.updated_items,(function(i,e){!function(a,i){t('.ditty[data-id="'+a+'"]').each((function(){var e=t(this).data("type");"development"===dittyVars.mode&&window.console&&console.log(`LIVE UPDATE: ${a}`),t(this)[`ditty_${e}`]("loadItems",i,"static")}))}(i,e),a[i].timestamp=Math.floor(t.now()/1e3)}))}),"json")),i=requestAnimationFrame(s)}))}t.each(dittyVars.globals,(function(a,i){var e=t(i.selector);if(i.ditty&&void 0!==e[0]){var d=i.edit_links?i.edit_links:"",s=t('<div class="ditty" data-id="'+i.ditty+'" data-ajax_load="1">'+d+"</div>");switch(i.dis
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1063869
                                                                                                                                                                                                                                Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:JbyzKKf1z3FVEMfxjJ975JtaHk1VF/Rs2V6WzmScT7NKpvTt7EKsWcf7rKfqiX7l:pyzKiVrEMJjLVY2BWYV6mMC
                                                                                                                                                                                                                                MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                                                SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                                                SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                                                SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):82933
                                                                                                                                                                                                                                Entropy (8bit):5.330967078495083
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:5xpslapBZ2h1iQ7Sp41M3APLbKrt51vCwu5cOoUbLGtJ1nrRFPlUO5vbD0qDG0ba:5xpsU9qp71S51vPu5cOoUbLGtJ1nrRFM
                                                                                                                                                                                                                                MD5:E42C08B3E094C2BC3523754AE743346D
                                                                                                                                                                                                                                SHA1:D25B8EFE1EF6583239F82344E7BE3DC976AC5B40
                                                                                                                                                                                                                                SHA-256:286BECE6A9BF89DBCEDA6F553FE07F1787E855CBA62DA207C9324709153D95D7
                                                                                                                                                                                                                                SHA-512:CF98CE57B555F4F00126ADBCC3013A1B33EAC2DE2E43612FD41EAF7BE60C2375FC0C76C4F6ECF299BB73DDE9093111031DC08F46789DEA61749C4333D998AC31
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/contact/
                                                                                                                                                                                                                                Preview: .This is the default layout for the pages of your site. The default page is a full width layout. If you need a different default page layout please duplicate this template in your child theme and make your changes there...* * * N O T E * * * mast and page-mast classes are used in the parent theme styles. Please keep these for proper functionality unless you plan to override. If you need a sidebar layout for your pages, there is one created. Just select it from the WordPress page editor..-->..<!DOCTYPE html>.<html lang="en-CA">.<head>. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'UA-108251466-1');. gtag('config', 'AW-830449523');. </script>.. <meta charset="UTF-8">.<script type="text/javascript">./* <![CDAT
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):51489
                                                                                                                                                                                                                                Entropy (8bit):4.863575532407208
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:KR/uTUXL7Hw+K/JTl7H49h/cT87HMs/oW83/5/vA9sBI7HU2PRA1XwPK:KAi7HwrJ7H4MI7HM9/IUI7HU2PRAyPK
                                                                                                                                                                                                                                MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                                                SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                                                SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                                                SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v5-font-face.min.css?token=a36c1c6065
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):296253
                                                                                                                                                                                                                                Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                                                MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                                                SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                                                SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                                                SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):64
                                                                                                                                                                                                                                Entropy (8bit):4.251353078152579
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:In9q9JGyuS8/ZoSBuSU9:b9JGyuS8/ZoSBPM
                                                                                                                                                                                                                                MD5:5926A3545AAF070BBCA24E61D7FA4FBC
                                                                                                                                                                                                                                SHA1:41CACFFA89161901D55FF9A425DBA161982EF277
                                                                                                                                                                                                                                SHA-256:975D77EEA72F2617A2E9A2384CAC3F0A770A04D353B212186C3A679BB291DDB9
                                                                                                                                                                                                                                SHA-512:0E0280279EDE2965C8AED88F45FFCDF479B099E35D99033C4728C73C4C6F927D53D7A3B6FFBF5C220E7A5DBC4A00B04A73A7ED96DD5FED54B0F3E4592AF6A602
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAmanz7kknw54BIFDfkJfwYSBQ2Bca0rEgUNkWGVThIFDZfwLC4SBQ3AMu2g?alt=proto
                                                                                                                                                                                                                                Preview:Ci0KBw35CX8GGgAKBw2Bca0rGgAKBw2RYZVOGgAKBw2X8CwuGgAKBw3AMu2gGgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 466 x 674, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):37181
                                                                                                                                                                                                                                Entropy (8bit):7.900231442474069
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:3KeN390fgWi3JOGmRR4a+hEpqMQg10f8sHKCqx5xMaZ+PLaXzmiWka:3K00gjEjWEpqII8cI5ZYUzK
                                                                                                                                                                                                                                MD5:B83AB3D4F78928C26E12B4D5F860E2B6
                                                                                                                                                                                                                                SHA1:5317B7B97641E5F96B7C9B148AD32C76599B4B7D
                                                                                                                                                                                                                                SHA-256:233451F268C7F5F1253FE765EE4A35C5C434DBC6A8A4EAA3FAF4EC681A0A0F3E
                                                                                                                                                                                                                                SHA-512:93FB6A8E2456086B664950E781E1E0A35F0D355576BF60D4D44B35B1059A86CB91C3F11EB22B4C99EED8B86B8D89351BAF15C1EC1A71C2BC1CD071AA3B3DA382
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............b.]j.. .IDATx...X....'......h..{..b'j.........P....~......... ..Az/..........Y]..v.evu.....g.9...9..............w@FFFFF....222222.........1f$..pqq......u.sDwb1.N..).-.W.......u..t....J...1L$.....,c...."..{j......B..d...5.w@F.H}@.1N.$..q...g-."...1^.,R..#y.d...d...."....<+.ms...Y.2z...z(..s.l.L-...........D.q.x.ey(..!....}...,c..DG.Y..TL...Y.2z....\...D..%......h..V...g.V~.>.J_.(..Y.8... N..@...&.T.V..B-.j......hEJ.Fx...f.O...j{..> ..'5..t.'..fE...E*S.T]..kM.#..|1J..{......^."..\..*..z..>J}@.1N.).W... Jm.!.Y..L...B....B......^.G....I$.A).D.{Ix}.POSa..}...,c.TC...k. G].....T.FT]Aw..J..v...J.PJT.Tn,a.c....k..L......2...e...X.[[....E*S......^$....}1..B.M.#Q6].".......}.vz.....d..DG.....kJ.C-.!..X#c.hS)..V...wB.b.".ra...(..*.eNX..*.ByI..VGg.> ..'ZJ..qiKm.%.,R...Re.E.@.....J.".......{...x..D.%.7. +...B.~..uG.|d.%.T...B./.1. ..&F.7Y.2:.M..^DJ.{...B......*....)e.....:Q.y.uU.QW.......J..L]..H.iu...4D.V..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2228
                                                                                                                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65325)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):144877
                                                                                                                                                                                                                                Entropy (8bit):5.049937202697915
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                                                                                                                                                                                MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                                                                                                                                SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                                                                                                                                SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                                                                                                                                SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/css/bootstrap.min.css?ver=6.6.1
                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):220292
                                                                                                                                                                                                                                Entropy (8bit):5.545007397441232
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:N1Ip9SXNKW4BIM9Z0x2KC2uBcO9yyqoiAuxiJdEUDF2Dej7/dFeT77k:jIGKlegd2vObtDF2Dej7/dFeTU
                                                                                                                                                                                                                                MD5:9909E49DDDF53B038409E1FD235CBDC0
                                                                                                                                                                                                                                SHA1:D8770A76DCDD4C8731ABBC5A5FA9B47BD1BB3361
                                                                                                                                                                                                                                SHA-256:30D616483F52BF4047226DE2004FA25CCB7032E116B4D24D90B66A7990103A32
                                                                                                                                                                                                                                SHA-512:6A4E426CF26E0918CA7716D6B98B10F244EFE4BE7DA7075C0630538951165BE2B5AE7F9AAC38296137CFA3BE59FE9F399A3F42CFBF8DAB0A9AFF12608B804073
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-108251466-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-108251466-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-RQCPV5HGYE"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-108251466-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 570x380, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):158770
                                                                                                                                                                                                                                Entropy (8bit):7.985779436883393
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:yCmpuoP/XltRDG6lh+4EjRpR1Y9zbxC6+I6g9lpBpZfyUaKd:9w/XLR66lhliRpjAxHvRtyU5d
                                                                                                                                                                                                                                MD5:5FAD9CA27089C6E3BA0A70BD6070A059
                                                                                                                                                                                                                                SHA1:1B718B5F1D3A82C0CF33E96754FE59A57C685135
                                                                                                                                                                                                                                SHA-256:05546585E57BF2ABE6BBDDC4AA2DAF4E615AAA43AF3C3DB72CE5F98C5D375EE7
                                                                                                                                                                                                                                SHA-512:7391B900934811AFF93F9A3AC850860800AB7A3EBEBD4680ECC3B5C163459052AAA0EEB15212039723A6C8B2FD940284F0562B56BF7F713D6BCEBB220D79079E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/mobile-shredding-2.jpg
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3E15D5BB549E11E99D12C2FB144BC354" xmpMM:InstanceID="xmp.iid:3E15D5BA549E11E99D12C2FB144BC354" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="7DF304BE9F28D0B775E48F8ADB2FC5E3" stRef:documentID="7DF304BE9F28D0B775E48F8ADB2FC5E3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............d...........l0...........................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4549), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4549
                                                                                                                                                                                                                                Entropy (8bit):5.769625109930026
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnGcXK:1DY0hf1bT47OIqWb16GKK
                                                                                                                                                                                                                                MD5:10674C05AC86B8612BDE3CCDE39A7F69
                                                                                                                                                                                                                                SHA1:B0AB03F9C7148AC1985DFA0073F441EDE06F0BF2
                                                                                                                                                                                                                                SHA-256:F5956C3FE7E9939D9ED61AB3381C4707D8FFC5E0E9F395C119384FC4D120E89B
                                                                                                                                                                                                                                SHA-512:A4B38C504F46079DCFA93D3EA68EDE85DBADD286E1591C4F4B0C853DCA6FC51EDF314987BCF8F77BC9F6199E48A40943133C11A3CC7D2B7617F1EE1A1DB28AD0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/830449523/?random=1728054635779&cv=11&fst=1728054635779&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1516)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2174
                                                                                                                                                                                                                                Entropy (8bit):4.7557812900670475
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:suGlkQUyps58uHA8sjzS49A5Rrr2F5v+nLn0AEGWLkyyCypLAVrjQihRXMVY:svkQUypsquHA8snS49A5Rrr2F5v+nLna
                                                                                                                                                                                                                                MD5:590D763581C57D55DA02972AC0F387D2
                                                                                                                                                                                                                                SHA1:3FA716FF43FB24667117BAA44A1C800BACCB997F
                                                                                                                                                                                                                                SHA-256:7424E2494274291EF2512C2BCFDB0EC548667ED251093E923CB24DAF5CE4173E
                                                                                                                                                                                                                                SHA-512:120B8EF2049657BAF334BD9D8E297D5E941C2A4E581DEB9144DDE6626F10D6E7D4A50DB0E9582172CE677CB4C92EEAC15360640C901A3B981A4FA819971FCB01
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min.css?ver=2.8.18
                                                                                                                                                                                                                                Preview:.gform-theme--framework :where(.:not(html):not(iframe):not(canvas):not(img):not(svg):not(video).:not(svg *):not(symbol *).:not(.gform-theme__no-reset--el):not(.gform-theme__no-reset--children *):not(.gform-theme__disable):not(.gform-theme__disable *):not(.gform-theme__disable-reset):not(.gform-theme__disable-reset *):not(.gform_heading *):not(.gfield--type-html *):not(.gfield--type-section *):not(.form_saved_message > *):not(.form_saved_message_sent > *):not(.gform_confirmation_message *):not(.wp-editor-container):not(.mce-tinymce):not(.mce-tinymce *):not(.wp-editor-area):not(.gfield_description > *):not(.gform-field-label--type-inline > :not(span)).){all:unset;display:revert}.gform-theme--framework *,.gform-theme--framework ::after,.gform-theme--framework ::before{box-sizing:border-box}.gform-theme--framework a,.gform-theme--framework button{cursor:revert}.gform-theme--framework menu,.gform-theme--framework ol,.gform-theme--framework ul{list-style:none}.gform-theme--framework img{max-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):172
                                                                                                                                                                                                                                Entropy (8bit):5.056308998643233
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:DulK20sndk1sS10ST/zbrRyuSNiCkuPKphzIKxZlU02CV1sbdX0c+2hWlKEtjIEb:DuY2VnYsSzzloN96H4CVa0ZKEtjVn
                                                                                                                                                                                                                                MD5:B1C6FC5BE320FFC69330FB47A1E9636A
                                                                                                                                                                                                                                SHA1:8C1686445212488E3A9E66D1193DB592ECF49526
                                                                                                                                                                                                                                SHA-256:CDBE0CAF098DC306080BB850C5F62576CCAC216B2EDDEFFAA52D8303F8E46F1F
                                                                                                                                                                                                                                SHA-512:29874E3A234576D26CC3FDE9DDA6430ED78F9B9200CB88DAF89D0B2F088948EEEB2C746716B47D779C7003D3E61646A1555972D03904C0B4CD91329D94D56073
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlH_03OiwnwOBIFDQT1rgQSBQ0ns9QPEgUNa2UtZxIFDQhxhaASBQ1ilVLNEiwJxWu7ITNwOOQSBQ1ZXKIYEgUNdWkm5xIFDQMPNtASBQ0dyw_KEgUNgXo0EBIQCUttdtSS8TVvEgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                                                Preview:CjkKCw0E9a4EGgQIBxgBCgsNJ7PUDxoECAkYAQoLDWtlLWcaBAgNGAEKBw0IcYWgGgAKBw1ilVLNGgAKOQoLDVlcohgaBAgHGAEKCw11aSbnGgQICRgBCgsNAw820BoECA0YAQoHDR3LD8oaAAoHDYF6NBAaAAoJCgcNU1pHxRoA
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 2000x649, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):294584
                                                                                                                                                                                                                                Entropy (8bit):7.984861614024608
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:RQFQdx6ISw7cnt3tI30HlLiZZsA62JLTtawprTh2a+2kJPXKNk:Ri+ulnZtHHAZP7d2a3iT
                                                                                                                                                                                                                                MD5:BDFA9F265F16C7C395B5AD6125FCFAF2
                                                                                                                                                                                                                                SHA1:410748F1E73C87B20FEF6811FE2686600DB48E8B
                                                                                                                                                                                                                                SHA-256:35662B274F83BCB8AFD55A6607E1BC4E79D41191CCA29232F61D62B3150A5409
                                                                                                                                                                                                                                SHA-512:0AC502C2815707AAA2046543F855FA1F898FC0B4DECDE045F0F7D125C47B4A97FCAEE76318411A4A0535B83A239AB378C9B262EE9B111EAB3E8CCE732E7FF520
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image.jpg
                                                                                                                                                                                                                                Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...........................................................................................................................................................................................................................................!..1.AQ".aq..2B....R#...br3$..4...CS%..cs.5&....DTdt6U..E..'..F7......................!.1..AQ.a"2.q...B#3.R...C.b.$.............?...(V<X.l+...U`>....*J;j~........R..'.`&......jy..@..<....C.P.b......K....q.e.UR<\..A....x.C....+.,...2..!6..F.."......|i.b..RX.;.-.j.....#......TW............~..0e./l..>&..m\....!.../....5.&.S.K.<.I`.S^...4m7....L.&@M...2..p.$......I.Y(.........Y....5..P.Qz..B$cc. %.:SM..vN4........U ....!e..V]..T>||d..t...C...!...]....&./..9b`....4....q.I&v.p..@....QY..:..(#..ND.!......(.}5O....,:......F.....I.B.-..g..<.}...}......l-t...G.tm...@o].s..E.'.U!2...... ...0I.....R/...E......E...A.....}.V.p<n8................#..9.e&....;9:.$.G......#+...@...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):70
                                                                                                                                                                                                                                Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://match.adsrvr.org/track/cmf/rubicon?gdpr=0
                                                                                                                                                                                                                                Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):70
                                                                                                                                                                                                                                Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic
                                                                                                                                                                                                                                Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):88307
                                                                                                                                                                                                                                Entropy (8bit):5.309759120138521
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:3gapBZwh1FQ766D0sW4syp4LM3APLbktQ1vCwu5cOoUbLGtJ1PlUO5vbD0qDG0b4:3/9sY766D0sW4sVoQ1vPu5cOoUbLGtJk
                                                                                                                                                                                                                                MD5:2C722513946722BFCACC1FD85B0254F4
                                                                                                                                                                                                                                SHA1:3D0FDD6AC1693C0861A78DE2AAA15A76BEBDCCF9
                                                                                                                                                                                                                                SHA-256:141DF7EA98E504448BE9704E76A4E0F8AD8052131AD5BD1AE27210E979730937
                                                                                                                                                                                                                                SHA-512:EA1DEBE1C0997DE7FE36C72E9EF44E838DB8EB706EC81F9D43D0D9FC9208B9EC2E53322153EB698956F8FE388EF058781AFDC3AB98C28AEEC05F035DAEEEEED3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/about-us/
                                                                                                                                                                                                                                Preview: .This is the default layout for the pages of your site. The default page is a full width layout. If you need a different default page layout please duplicate this template in your child theme and make your changes there...* * * N O T E * * * mast and page-mast classes are used in the parent theme styles. Please keep these for proper functionality unless you plan to override. If you need a sidebar layout for your pages, there is one created. Just select it from the WordPress page editor..-->..<!DOCTYPE html>.<html lang="en-CA">.<head>. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'UA-108251466-1');. gtag('config', 'AW-830449523');. </script>.. <meta charset="UTF-8">.<script type="text/javascript">./* <![CDAT
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1546)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3482
                                                                                                                                                                                                                                Entropy (8bit):5.27912143196166
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:apjS1dDa5/BYMqDEGC+z1i4fuNdVqS2rf:2jGdDa5/BYMqDEGno4fuNdV+rf
                                                                                                                                                                                                                                MD5:D055155F07ED3117D9A9F67FC753492B
                                                                                                                                                                                                                                SHA1:1EDF5F23FB77AAA198E65937B61724E1A448BB1B
                                                                                                                                                                                                                                SHA-256:95075633B4F028A870CDC0C47F38395D7788EEA8F60D69499763BBCC71CEACEE
                                                                                                                                                                                                                                SHA-512:BDE7BC0F8A4F144D5B6C20764B77D4097A057A531C241B5399567AC4B73C1AC41670D033BE4D7060A974F48A660DA7D1A6FBB6A14DBF4A2D56263B4200BA7179
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('search_impl', function(_){var mzb=function(a,b){_.Dg(a.Gg,3,b)},qzb=function(a,b,c){var d=new nzb;d=_.YG(d);c.vr=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.FZa(c,_.oQ(b));b=[];b.push(_.ck(c,"click",ozb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.ck(c,e,pzb.bind(null,a,e)));b.push(_.ck(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},ozb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Nj(_.at(_.J(e.Gg,.2,_.gt).Gg,1),_.at(_.J(e.Gg,2,_.gt).Gg,2)):null;const g={};f.fields=g;const h=_.ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.$q(e.Gg,3,_.yQ,k);g[m.getKey()]=m.getValue()}}_.pk(a,"click",b,c,d,f)},pzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.pk(a,b,c,d,e,h,g)},rzb=function(){},szb=class{},tzb=class extends _.U{constructor(){super()}Qi(){return _.si(this.Gg,2)}},uzb=[_.M,,,_.so,_.W_a];var vzb=cla
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1751)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1828
                                                                                                                                                                                                                                Entropy (8bit):4.974468101915153
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:0WlwlnewZtpx06Hi2hqGeQE3RetlrZRZPqK:0WSLX06BeQWeX4K
                                                                                                                                                                                                                                MD5:1A51E5A024BFD313D33E1599F519676A
                                                                                                                                                                                                                                SHA1:942FC1816F4982E4E32F94DE84100AD8F6C02E6E
                                                                                                                                                                                                                                SHA-256:F5E0AEB82D32A38BDFD2FAA03ADBFA802F1B36983C8CD39A9411A547FB306C04
                                                                                                                                                                                                                                SHA-512:EEF9A015A871E5FFF8FC56B8B1113FC1D79DDA4692842FC56554E810EF595ADC4AD361EFBDDC4C3825289E0FD8C6170E408B523C63CEB3B23C7F8642CD3B705D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/normalize.css?ver=1708023687
                                                                                                                                                                                                                                Preview:/*! normalize.css v8.0.0 | MIT License | github.com/necolas/normalize.css */. html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,[type="button"],[type="reset"],[type="submit"]{-webkit-appearance:button}button::-moz-focus-inner,[type="button"]::-moz-focus-inner,[type="reset"]::-moz-focus-inner,[type="submit"]::-moz-focu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1297), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1297
                                                                                                                                                                                                                                Entropy (8bit):4.738170578614583
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:4uJRlR8pZOZHEytfCb1mM/lIZpsgznvtFVE62AddpwskBtgB2Ns6TLp5eMcxr3CF:4u/SZOZHEPJ/lCpJznVkATpkHNrreVk
                                                                                                                                                                                                                                MD5:95693CCF6689C9751F16B3CCE296F766
                                                                                                                                                                                                                                SHA1:F49316134B8DD1CD53C924524B2A0D9EB1842C88
                                                                                                                                                                                                                                SHA-256:21B589BBC25D38FBF4C8168B0801CE4CF9D0AA1D372AE1AC773574AAEB10C08D
                                                                                                                                                                                                                                SHA-512:376A28287AB0B0D32A21AB2D41F811BC7EAF0A2E6C84CD1474F7A98523DC57EEDFF0611FDD5660EA90C6043EC3B3CDF971E804138327EDD955CD1AF9B8BD1345
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/slick.css?ver=1708023687
                                                                                                                                                                                                                                Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir='rtl'] .slick-slide{float:right}.slick-slide img{display:block}.slick-s
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8892), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8892
                                                                                                                                                                                                                                Entropy (8bit):5.0731984341491
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:pDvu5/2Pbq1Ztbat1oeeC9X8UnZ/HuuwJgbClRL/YeFG/uW1evaO3Ve:pTw/4QOx+R8puVY
                                                                                                                                                                                                                                MD5:FB15A10A641A318F91E7E912E4F9C184
                                                                                                                                                                                                                                SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
                                                                                                                                                                                                                                SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
                                                                                                                                                                                                                                SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (883)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):922
                                                                                                                                                                                                                                Entropy (8bit):4.999117674038419
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:zAMg0MXzukLoWCa/Tp+WqKahZJ0MaPIMayMaP/MaZD1:kMbMDjL/Ca1BavJTUveUUGx
                                                                                                                                                                                                                                MD5:20876413FBFE6D0A98B74B6D95B136F9
                                                                                                                                                                                                                                SHA1:7B28C976A19CB45ACE018433E7518F6A9B9F1F7D
                                                                                                                                                                                                                                SHA-256:CAE5AA42D53A4910845D96C68DA9C45B85FB8B3650E2A5F1D9EBD6BA4D764935
                                                                                                                                                                                                                                SHA-512:BF6E32B67C07ECC3EAD458844C8415A393300BA9E933F126AD35FF05245BB81A47E1124BCB1486AEEBA879D2147E8471937916AE5CC0A0ECA6DCF1E7D2FF12B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687
                                                                                                                                                                                                                                Preview:jQuery(document).ready(function($){(function($){function readyFn(){(function($){$.fn.visible=function(partial){var $t=$(this),$w=$(window),viewTop=$w.scrollTop(),viewBottom=viewTop+$w.height(),_top=$t.offset().top,_bottom=_top+$t.height(),compareTop=partial===!0?_bottom:_top,compareBottom=partial===!0?_top:_bottom;return((compareBottom<=viewBottom)&&(compareTop>=viewTop))}})(jQuery);var win=$(window);var allMods=$(".animated");var containerallMods=$(".animatedcontainerimg img");allMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}});win.scroll(function(event){allMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}})});containerallMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}});win.scroll(function(event){containerallMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}})})}.$(document).ready(readyFn)})(jQuery)})
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                                Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 2000 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):44313
                                                                                                                                                                                                                                Entropy (8bit):7.797360222891371
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:gPTnmP2WokzRI4PRk+aUf7mrmOcxgYevuU2I5WAYJNKTRfdsKw5Vi:gPTM2WbzRVPjzSmOcNdUMAlTRfdsXfi
                                                                                                                                                                                                                                MD5:CBDE4B60A31C2438B6DAE417FCEDFBBA
                                                                                                                                                                                                                                SHA1:1393D8108B85CF9BE65BA3AA631454DA32A277E4
                                                                                                                                                                                                                                SHA-256:A3F1D192A927370B41BA880BCA9727CA042DF0856D8536DA12EADBECFC419738
                                                                                                                                                                                                                                SHA-512:4FC6DB18595C94C330EF7C1AD016FC5B048BFB0F74F1D4698449E84492BE14C77D732F9EFEC0C2ABCEB49105E0B522DD69E75B3BE1C071B8A552A3F504BDF487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......@............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]..f.G=.!.....Nd.;Oe...)...@R.Z...-. %...O................'....=E..<}g.y...)....w.R.!k.....K.}....d..W..m3....x.T.e.....gt.......S..O..D.....>....e..m..j...m.i....9....oo_.>.v....W..Gq.w....v)|*l........?............x..,...X...M.~.._e..>Tv.qv...j.]W9'D.G.......\.Um#.U.."lg....N.n.<.......v.....~.._.?.....|+.<...?.Mm.....w.h.....X..;kw.#..^.x......=V.>........>.|z....................;....6..seD..D~..[..."Pg_v..[..V..qd..m_]g.VT.......U..6W....!.2.z..#<..s..".z..G.2......{..........o(+.g..W..llW".c.....).W...!#....8'=..m.....................x.2.Y@DG@..........x.J%.....P.\.}G...t...$.....p..mE.F.{.9.E..M..k.J..Y...v]>g.p.;......)#.....yT..n...;....#bw$*....~...t5...^Y.....xF.~.7..zE....J......#^..}u..F.g../Ev.t.............g.a.J.=...]..W..>S`.M8..m.2}..dE.Fa.].9...J ..^..w.H.DN..H....W.yF.n....t..T.T.t.........QUBzu.......i.U}x....!.W}w
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21292), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):21292
                                                                                                                                                                                                                                Entropy (8bit):5.075164132353876
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:9kEGaFYjP9qXJZvAEmWAWedxqxB/11CWzeR:/GaFYjP9qXJZvAEmWAW4qxB9CR
                                                                                                                                                                                                                                MD5:2D900CDF6E3EBF6F1F37A85266FD3024
                                                                                                                                                                                                                                SHA1:9AAECAA1FC97F15D156FE3DF76923C05895FE793
                                                                                                                                                                                                                                SHA-256:AAF096DC469420FF5A409DCAF0CDC9CA36EAA9949437A8E2D60BF459C7E093FC
                                                                                                                                                                                                                                SHA-512:6DFB3408B8D388ED8C9A4E8B8CD0DB6355CC3F3988117A81C67146658F3AF9C67E1EBD88F60A90B824911A421A1758F0797F18F57E4B6385B016042C671DE513
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/main.css?ver=1708023687
                                                                                                                                                                                                                                Preview:html,body{font-size:10px;line-height:1.5;font-family:arial}*{font-size:2rem}.row{padding:5rem 0}.italic{font-style:italic}.upperCase{text-transform:uppercase}.capitalize{text-transform:capitalize}.lowerCase{text-transform:lowercase}.normalText,.normal{font-weight:400}.boldText,.bold{font-weight:700}.font16{font-size:1.6rem}.font18{font-size:1.8rem}.font20{font-size:2rem}.font22{font-size:2.2rem}.font24{font-size:2.4rem}.font26{font-size:2.6rem}.font28{font-size:2.8rem}.font30{font-size:3rem}.font32{font-size:3.2rem}.font34{font-size:3.4rem}.font36{font-size:3.6rem}.font38{font-size:3.8rem}.font40{font-size:4rem}.font50{font-size:5rem}.font55{font-size:5.5rem}.font65{font-size:6.5rem}.whiteText{color:#fff}.blackText{color:#000}.textLeft{text-align:left}.textCenter{text-align:center}.textRight{text-align:right}.padding0{padding:0}.padding10{padding:1rem 0}.padding20{padding:2rem 0}.padding25{padding:25px 0}.padding30{padding:3rem 0}.padding40{padding:4rem 0}.padding50{padding:5rem 0}.pad
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6], baseline, precision 8, 446x318, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):107954
                                                                                                                                                                                                                                Entropy (8bit):7.453211610065544
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:PAs+mC9RAePQDN1rJQIHM+1DC8Uc+BXowvT5bqqIQxjtkPYFmQDXdP7kT:OAcQ1QIHM+N6pvT5Oq5xiADDXB7s
                                                                                                                                                                                                                                MD5:0BC0A2F87991234D22DF238C68F1DFD5
                                                                                                                                                                                                                                SHA1:9CE94924FEA6F2B1CD98FEA702B809632DC32980
                                                                                                                                                                                                                                SHA-256:7CBBBDEF262149683831E3370404FAE890F10308AB4D63AF6F1712E3D109E71A
                                                                                                                                                                                                                                SHA-512:E67B424615FBFBE0478B4AC48D5A8218775E6372BE8B5AA5DCD36466EB37C753263F55A4EDACFAC22EF4B8699707E01D9383E641AF691298129ABF1F9E960373
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....`.`....X~Exif..MM.*.............&...b.............1.....&.....2...........i.....................V...F....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):461
                                                                                                                                                                                                                                Entropy (8bit):4.469787789205896
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YWLS59ME1S3OWlyF3lWly39XrOsC3esLB:YWLSu3O3Vr+3fB
                                                                                                                                                                                                                                MD5:03CAD8BF054CD7EBA70439A33A4C4A1A
                                                                                                                                                                                                                                SHA1:DCF4F3A35E81F3EB9AC7C239009ADFB8B96311D9
                                                                                                                                                                                                                                SHA-256:F93C6146B0D53EE3B1E35DDBFD68132FEA1A7913F199DF82888FA9B173BB92BD
                                                                                                                                                                                                                                SHA-512:CDC313064BEF084836152FD6C6597223C10DE6CE0CA6ADEC7CB08651ABFBABF0694FE6E099D02EDC3F01BBD384B93FCA5437EF1A40B7D6418CEB90911B6EB4D6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_CA","rules":[{"rule":"required","field":"your-name","error":"The field is required."},{"rule":"required","field":"your-email","error":"The field is required."},{"rule":"email","field":"your-email","error":"The e-mail address entered is invalid."},{"rule":"required","field":"your-phone","error":"The field is required."},{"rule":"tel","field":"your-phone","error":"The telephone number is invalid."}]}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 434x310, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):93531
                                                                                                                                                                                                                                Entropy (8bit):7.328518346345095
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:kuU9WaLsTOEG6bR3DdS8B5AxMFYWK7TuD/8KG6v6mZgPS+E:4WMsWkJRB54XW+T0DG6v6mYHE
                                                                                                                                                                                                                                MD5:BB3589F7A90E392912D371BD897C0292
                                                                                                                                                                                                                                SHA1:BF18E38062A0ACBEE4113ED9840CA660142B27A1
                                                                                                                                                                                                                                SHA-256:E5D5B9FE897C6A8273676A820B93226CDB0DAB1E18FA7E3897438688096B1312
                                                                                                                                                                                                                                SHA-512:4B4A40326CC9660C3F752E22091DE946DEC639956127331D79D70B051BCF81CE67C27D98FC86A7D484CD9B19C9695E0FD047059DAEE4791FCFBD56CB5B86A96F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg
                                                                                                                                                                                                                                Preview:......JFIF.....`.`....R.Exif..MM.*.............&...n.............1.....&.....2......................i.....................b...b........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):152
                                                                                                                                                                                                                                Entropy (8bit):4.906835899426881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:xPUaCkuo9JGyuS8/ZoSBuSUS0KthHeHCGBcKvCY6Mr22Wj/MOGKkn:xPUJkuo9JGyuS8/ZoSBPPxeHFqKvCYT7
                                                                                                                                                                                                                                MD5:D7F440C3A6855C0DDDFE110F87FA64E2
                                                                                                                                                                                                                                SHA1:D307C89E351C1ED54095B31C8D59383CAD32AA1C
                                                                                                                                                                                                                                SHA-256:5733296C8E504C4F3F7FB0F406A5E4207F9E9E9EE5AEC553D78FC8A26209A813
                                                                                                                                                                                                                                SHA-512:8B8F4A2976A81DEE0630EDBD5057B6621D8830EFF6A239D4D414D5983D9BD5AEEFF6ADD6759815CCCB6A0AC568F9F6B6954D9F0FA8EC11B4FB6C58BAD1E3D1FE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkcXq9l8T8yLBIFDVNaR8USBQ35CX8GEgUNgXGtKxIFDZFhlU4SBQ2X8CwuEgUNwDLtoBIQCUttdtSS8TVvEgUNU1pHxRIsCZqfPuSSfDngEgUN-Ql_BhIFDYFxrSsSBQ2RYZVOEgUNl_AsLhIFDcAy7aA=?alt=proto
                                                                                                                                                                                                                                Preview:CjYKBw1TWkfFGgAKBw35CX8GGgAKBw2Bca0rGgAKBw2RYZVOGgAKBw2X8CwuGgAKBw3AMu2gGgAKCQoHDVNaR8UaAAotCgcN+Ql/BhoACgcNgXGtKxoACgcNkWGVThoACgcNl/AsLhoACgcNwDLtoBoA
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (13181), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13181
                                                                                                                                                                                                                                Entropy (8bit):5.180640617804706
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:o/IgkieZ/SjegkvgvQGpXJ3eYS3kY+bGEqv0s+pfYm03pYSoAF:o/IgNQ/SjegkvgvXqYS3kYwpqv0s+pfC
                                                                                                                                                                                                                                MD5:6886E13138F81F707F6314154ACA6553
                                                                                                                                                                                                                                SHA1:592F1CB33D0E0F0E7BB96B90E4DF8E68FD43D059
                                                                                                                                                                                                                                SHA-256:19FE0CE5DC53F6BE4E4DBDD66FB0B76B35B93B227BD0EAC2DB109339DDB61EAF
                                                                                                                                                                                                                                SHA-512:F58262D8976B419CD0CC1E2FE95E344ED927994AC746BC5E58DB00D78E0A12964F13A1CC793A4C63529005FEA6B45B1974AB661345485719BE41F3E1C2B80F50
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):551834
                                                                                                                                                                                                                                Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9500
                                                                                                                                                                                                                                Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                                                Entropy (8bit):5.327876597633243
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:DFfxkqjC5nGaPx5GZSVWcjPlmVQTimWyWCu5Ohc1My0jiSQvQEIqsoXPTRn:DxxZC5GaPT95PQNlnO61MGSQ0LePTRn
                                                                                                                                                                                                                                MD5:8571AB4FBDB3EE39692199711B6CC990
                                                                                                                                                                                                                                SHA1:31CE6B5444E515CD7DF4ECCA05863FBB320FFFC3
                                                                                                                                                                                                                                SHA-256:17143524FFE2D9B78F37B4DBEFC55BAD7CE3C0B7B9B64CD0AB32DCE9680555E0
                                                                                                                                                                                                                                SHA-512:0415B3120C0653FDF1C13C73BB55B46101A084CE25E2B5B2DC36B184512C10135F2DBAB40E717980035139511E6EEC9597FFE9E1C8A9520C04B58AAAD8E21379
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/search.js
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('search', function(_){var uva=function(){},WB=function(a){this.setValues(a);_.Ri("search_impl")},wva=function(a){let b=_.ol,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ii,c=e.zoom)});if(c===-1)return[];const d=[];a.Fu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new vva(e,b,c))});return d},xva=function(a){const b=[];a.data.forEach(c=>{b.push(...wva(c))});return b};_.Ga(uva,_.sk);var yva={["1"]:{}},vva=class{constructor(a,b,c){this.Kp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=yva;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Kp.x*256+this.source.a[0])/a,(this.Kp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):41953
                                                                                                                                                                                                                                Entropy (8bit):5.1745761144675955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                                                                MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                                                                SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                                                                SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                                                                SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/js/slick.min.js?ver=1.0
                                                                                                                                                                                                                                Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):112419
                                                                                                                                                                                                                                Entropy (8bit):4.925253605526406
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLPQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LIU3Pq
                                                                                                                                                                                                                                MD5:6C5989E44633F1E3F08AD845F9D9CE0B
                                                                                                                                                                                                                                SHA1:2B24009FD37E79D4A601E6D53D615FD2CD0A606B
                                                                                                                                                                                                                                SHA-256:885C89E82436CFA3D0A0A5A9B2F6BE6E1503457C810CC88ED2C09B4570AE9FD6
                                                                                                                                                                                                                                SHA-512:1607A3F2AB27D377D5522BC5B7D0EBC5047E0B9352C7A49978D82D3128EBE13713AF4738D05AD1D32C5A3C54CE0EC787F94BFE25073FEAAF3D5D3BFF8B4DA2E5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                                                                                                                                                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):290530
                                                                                                                                                                                                                                Entropy (8bit):5.612356150717642
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:0k9IGKlqjy41MvO5QEDF2Dej7ns/FVVl2bT+lBp:N9wUjy4elgT+l7
                                                                                                                                                                                                                                MD5:FBDD70F54F1A193462A38FBD652A2D39
                                                                                                                                                                                                                                SHA1:7D91AB8341404297F3C6A76A792C014AEBF6E7A8
                                                                                                                                                                                                                                SHA-256:2D8843A155D06FD082CEF7FD30CB7E7F419DF27621FE68213F4F85570558A830
                                                                                                                                                                                                                                SHA-512:2AC91E6A829A1CD6A30C479C506BD4EE45730E04507DBD1E0DAED6809A6C5D1519153C9139B487D87CB52E9F3862CAC1066D0760BBA4BC48EF38758615551A98
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","secureshreddingandrecycling\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):314
                                                                                                                                                                                                                                Entropy (8bit):4.613669964888478
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:/nEREN/R7OecAHLGSZVCM3De6IAHLGS3xLG0ZFiAHLGS2Tp8S:fE/oGSZ/ooGS3x6YUoGS298S
                                                                                                                                                                                                                                MD5:28FBF999EBC5BB5D9C8E5DDBDB274A2D
                                                                                                                                                                                                                                SHA1:4AC16E4ABDCE3AAF5839E397074135C1BACF3A32
                                                                                                                                                                                                                                SHA-256:8DEBE66A5B7FD1FD7C07B2985D181706D279E7CCB002247D85DE4C2176A45663
                                                                                                                                                                                                                                SHA-512:CC4C4E4FB5D0ED1346C371E4A982C860BBFEB734F4EAC926FB98B5FD98BE25BC71600AE74377831668D64A3672786C150D613550152994FC404DDB2AE2DE95AC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:System.InvalidOperationException: Missing parameter: data... at System.Web.Services.Protocols.ValueCollectionParameterReader.Read(NameValueCollection collection).. at System.Web.Services.Protocols.HttpServerProtocol.ReadParameters().. at System.Web.Services.Protocols.WebServiceHandler.CoreProcessRequest()..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 570x380, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):158770
                                                                                                                                                                                                                                Entropy (8bit):7.985779436883393
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:yCmpuoP/XltRDG6lh+4EjRpR1Y9zbxC6+I6g9lpBpZfyUaKd:9w/XLR66lhliRpjAxHvRtyU5d
                                                                                                                                                                                                                                MD5:5FAD9CA27089C6E3BA0A70BD6070A059
                                                                                                                                                                                                                                SHA1:1B718B5F1D3A82C0CF33E96754FE59A57C685135
                                                                                                                                                                                                                                SHA-256:05546585E57BF2ABE6BBDDC4AA2DAF4E615AAA43AF3C3DB72CE5F98C5D375EE7
                                                                                                                                                                                                                                SHA-512:7391B900934811AFF93F9A3AC850860800AB7A3EBEBD4680ECC3B5C163459052AAA0EEB15212039723A6C8B2FD940284F0562B56BF7F713D6BCEBB220D79079E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3E15D5BB549E11E99D12C2FB144BC354" xmpMM:InstanceID="xmp.iid:3E15D5BA549E11E99D12C2FB144BC354" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="7DF304BE9F28D0B775E48F8ADB2FC5E3" stRef:documentID="7DF304BE9F28D0B775E48F8ADB2FC5E3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............d...........l0...........................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13577
                                                                                                                                                                                                                                Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/830449523?random=1728054635779&cv=11&fst=1728054635779&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2358
                                                                                                                                                                                                                                Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                                MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                                SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                                SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                                SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, progressive, precision 8, 768x432, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):75804
                                                                                                                                                                                                                                Entropy (8bit):7.982119033599518
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:CaPGy0+M9A17bQ4OaIazvlxDDTWDMQKYYOCFMlggT+7594sgY+yj7:RPGTJK1XMaIuvlBPW4r6+gT+V9GYl7
                                                                                                                                                                                                                                MD5:E93F7D9BD382F90DE42BC262052EA4A5
                                                                                                                                                                                                                                SHA1:2A8C39F9977376139129FB7261685047908A245A
                                                                                                                                                                                                                                SHA-256:17989805E72F3A8A5DA42F29E515CF2D16F9E10B9C4ED0D31BDD72BF5DB50068
                                                                                                                                                                                                                                SHA-512:13942EF9F2F0367F54A633E1C551CDE0DDF681F4B6C823A089AD58F21F3C12B60DFCFE052D34973855A91C1BB67FBAA980AAAA66C88543C83170E600169F3111
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2023/10/Secure-Shredding-2-September-768x432.jpg
                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........................................................................................\ .R... ....T.....T"....@*@!R@B.. .....*.. E@.@.....X*....@ =..... ..............!..@............ .@!...@ .....J..".@......EH!/..u.T.@....@ .R...@.@$T.@ . . D..R........T...Z....T.*......TB..}A..@..@ .R@@ .......@*...H@!......T....)..@ .. .P... .....P"Ug..... @@ .R...T.%..R...T.... ........R."....... PH)H .... ...*Q.|.@...T....B...@..@..R...T"....B.........<{..m..@$JX.@ .. ...@ ..T...N...T. .............T....B..!....*@"$.')..x.R.^[t....... .@..."T..B.#.x............@ .(....... ....V...... "#.'....W=~.....@ .!..AH.!....AH@D.[.....@"......P$.@.@.@.....@*@ ..H@"..q.W<...o.<..AH...R..)../..k=k:x.@....,R............ .@ ... B...R.@ .R...B...Rp.......<.N.S.z...........@.y.2o.U.z.@.....Q.^fU.w.q...{ ....*.@..............T... ..@*B.%G..N..r...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1546)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3482
                                                                                                                                                                                                                                Entropy (8bit):5.27912143196166
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:apjS1dDa5/BYMqDEGC+z1i4fuNdVqS2rf:2jGdDa5/BYMqDEGno4fuNdV+rf
                                                                                                                                                                                                                                MD5:D055155F07ED3117D9A9F67FC753492B
                                                                                                                                                                                                                                SHA1:1EDF5F23FB77AAA198E65937B61724E1A448BB1B
                                                                                                                                                                                                                                SHA-256:95075633B4F028A870CDC0C47F38395D7788EEA8F60D69499763BBCC71CEACEE
                                                                                                                                                                                                                                SHA-512:BDE7BC0F8A4F144D5B6C20764B77D4097A057A531C241B5399567AC4B73C1AC41670D033BE4D7060A974F48A660DA7D1A6FBB6A14DBF4A2D56263B4200BA7179
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/search_impl.js
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('search_impl', function(_){var mzb=function(a,b){_.Dg(a.Gg,3,b)},qzb=function(a,b,c){var d=new nzb;d=_.YG(d);c.vr=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.FZa(c,_.oQ(b));b=[];b.push(_.ck(c,"click",ozb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.ck(c,e,pzb.bind(null,a,e)));b.push(_.ck(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},ozb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Nj(_.at(_.J(e.Gg,.2,_.gt).Gg,1),_.at(_.J(e.Gg,2,_.gt).Gg,2)):null;const g={};f.fields=g;const h=_.ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.$q(e.Gg,3,_.yQ,k);g[m.getKey()]=m.getValue()}}_.pk(a,"click",b,c,d,f)},pzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.pk(a,b,c,d,e,h,g)},rzb=function(){},szb=class{},tzb=class extends _.U{constructor(){super()}Qi(){return _.si(this.Gg,2)}},uzb=[_.M,,,_.so,_.W_a];var vzb=cla
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18860)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):19033
                                                                                                                                                                                                                                Entropy (8bit):5.211984400364365
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:++vdXksbdN1izO5GdN7fHw7FInxiviMduz+zQvDHlxGSjkd/9jPTcCen1cnMG:T17bd7iq07ftxivbuzGQvBx1jknrTcbM
                                                                                                                                                                                                                                MD5:6383A57BAA1479E8490A42F4184B7F0B
                                                                                                                                                                                                                                SHA1:A7E89FA1896EC8AFCA2A442B792C9AA29E5823DD
                                                                                                                                                                                                                                SHA-256:5292E677FE712C80863414E9E73F3678D86D409F751392B6803B70A949FC1017
                                                                                                                                                                                                                                SHA-512:2C2358B3B8C7ECE766A1CE9A75F96B860A6AD1C266ABC7F0409AB7202081BA4F01285C00D0F2FAA5581570A1677CD734749F94985A79B18BE31BE8E3961EE75C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=window.getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e||-1!==['HTML','BODY','#document'].indexOf(e.nodeName))return window.document.body;var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:window.document.documentElement}function p(e){var t=e.nodeName;return'BODY'!==t&&('HTML'===t||r(e.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, progressive, precision 8, 768x503, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):86571
                                                                                                                                                                                                                                Entropy (8bit):7.981845592715752
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:85VzKBttKUYx1agc2Z+orldyYZZy8vbeOEs4WpxWZeywLQMnftjiIT:8eOUYfhctCvT/lvaYvWtwRnJiS
                                                                                                                                                                                                                                MD5:9B56F2037A4E15AF4159BF2A1A0C51EA
                                                                                                                                                                                                                                SHA1:280FB0BCAEF8C5334577CE7D43C954186D502C5D
                                                                                                                                                                                                                                SHA-256:970420480D644C3CBB097C61E217EFC447B12381893241648341AB181EE38C4D
                                                                                                                                                                                                                                SHA-512:A7225C6E929FEB7E2988FAF0EB893032DF69E215B121050C1437C8A56FFD6C96549D8D8446A249DBAC44D16D972541199704DAE7D0C0F4791D7C8B8E686D3F49
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2021/11/GettyImages-1240677399-768x503.jpg
                                                                                                                                                                                                                                Preview:......JFIF.....^.^.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..............................................................................................z........@..T..@.........(..B..@(......b.P......S.L....P.B..5.....S..L.@5..0.(..!...5.........@...`(....`(.....b..@.`(....`.Q..1.(........&......&..P..................0` "m.F_..Q.........Q.. ..... .`.. .`(. ..`.....`(....`..&.B.....&..P...`(...&..........`.....~......( (.....@....F....Q.......1....1........Q..5@..........j.*...........*`.T.....&.G..(.J......@......B`...L.................. .j..P. .......@L.L...0.T.P.@5..0...T.Q.P@@D.}o1D....+....."......P...........0.(..0.....0......1.............`.Q.......`.P........'..yj%...............L......`.......@0..@0....@..T.T......T..&.......`*...!F...j....Q.....j........@.......1....1........%..`. .......F!S..@0.Q....5...T.P..@5@5..0....@M@.@4F_........@.........1.......0.......A. .`.....T.0..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3308
                                                                                                                                                                                                                                Entropy (8bit):5.511149663596525
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:f0twGwmYDE06t8rYND1oIPeNrUe7jnCwl6FI1Pft:Vo2E0+8Up5PeNAmjn5lsQPl
                                                                                                                                                                                                                                MD5:CDD7F48090CCDBF181C1434EB9479134
                                                                                                                                                                                                                                SHA1:12F9D6E95DDFC822A9AA19890A5DE9D954B49965
                                                                                                                                                                                                                                SHA-256:C3E6C8AF797FA7A2A13B8AF63DF188A3239680CAEB7F79C37930B1B7C9DDECC3
                                                                                                                                                                                                                                SHA-512:4FD25B167666BA63059236F08A037879E0EB7ECD0BCB26947B04F20F29D18E7EB224A1DA753C1A37F4EFE899AC5B038335D5BC20AEEBB0CEE95E13D7F0902DEA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/geometry.js
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Ei(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Ei(b.lat())),_.Fi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.bl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Ei(a.lat());a=_.Ei(a.lng());d=_.Ei(b.lat());b=_.Ei(b.lng());c=_.Ei(c);return _.gj(_.Fi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Nj(a,!1);b=new _.Nj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Zi(a);f<g;++f)e=b?b(a[f]):a[f],rA.sE(e[0]-d[0],c),rA.sE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Sj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7884
                                                                                                                                                                                                                                Entropy (8bit):7.971946419873228
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                                                                                                                MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                                                                SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                                                                SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                                                                SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                                                                Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (36562)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):325074
                                                                                                                                                                                                                                Entropy (8bit):4.722849295207742
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:u2ZD2UfYRqQwxyAV1TW4wPVK2trVsAvU6GzooCxqmZm9VI2nraaAYDAXAavZD+/F:52UfYRqQwxyAV1TW4wPVK2trVsAvU6GP
                                                                                                                                                                                                                                MD5:96684FB12680EFAAFA44418DF6AF6476
                                                                                                                                                                                                                                SHA1:F4E979859B79A53DEB0E3B11A81311374691697C
                                                                                                                                                                                                                                SHA-256:3D916C2B3D34C9C75ECEC2E49E28936D92EE682C0781D7383F5EFC17C2E3E312
                                                                                                                                                                                                                                SHA-512:AD9F4B76C3DD04F0DCB58A395FA55188C3AAA7739934549A277454F9B39487FA754015D145C52ADA098AFB7F4997CED60F7FE362415F579017451D8081B4173A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494
                                                                                                                                                                                                                                Preview:.gform-theme--api,.gform-theme--framework{--gf-radius:3px;--gf-radius-max-sm:2px;--gf-radius-max-md:3px;--gf-radius-max-lg:8px;--gf-transition-duration:0.15s;--gf-transition-ctrl:var(--gf-transition-duration);--gf-color-primary:#204ce5;--gf-color-primary-rgb:45,127,251;--gf-color-primary-contrast:#fff;--gf-color-primary-contrast-rgb:255,255,255;--gf-color-primary-darker:#044ad3;--gf-color-primary-lighter:#044ad3;--gf-color-secondary:#fff;--gf-color-secondary-rgb:255,255,255;--gf-color-secondary-contrast:#112337;--gf-color-secondary-contrast-rgb:17,35,55;--gf-color-secondary-darker:#f2f3f5;--gf-color-secondary-lighter:#f2f3f5;--gf-color-out-ctrl-dark:#585e6a;--gf-color-out-ctrl-dark-rgb:88,94,106;--gf-color-out-ctrl-dark-darker:#112337;--gf-color-out-ctrl-dark-lighter:#686e77;--gf-color-out-ctrl-light:#e5e7eb;--gf-color-out-ctrl-light-rgb:229,231,235;--gf-color-out-ctrl-light-darker:#d2d5db;--gf-color-out-ctrl-light-lighter:#f2f3f5;--gf-color-in-ctrl:#fff;--gf-color-in-ctrl-rgb:255,255,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):391
                                                                                                                                                                                                                                Entropy (8bit):4.502958617524926
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1MdtrQb:si2N1V4NxwZG1wo
                                                                                                                                                                                                                                MD5:E136DDC50FA23CA2658886D753EECDA1
                                                                                                                                                                                                                                SHA1:11C81ADFF010E7307D46B329AB45BE9902649C7B
                                                                                                                                                                                                                                SHA-256:A217F69351069DA2AD38A5743662C2713469C2AD262217031D2EA890158FE434
                                                                                                                                                                                                                                SHA-512:C1B3F6BDB60A789816845B9856B6DCA110AE4B1C6F37345866A744D1BC41515F314AD8144AE389F41050336522D0D007C5232E185C2A1C1087E9FEC7DDB089F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://insight.adsrvr.org/track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( [] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                                                                Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:P:P
                                                                                                                                                                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                                Preview:{}.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 108020, version 772.256
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):108020
                                                                                                                                                                                                                                Entropy (8bit):7.9897901334540276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:MUdDCdwgz0kLytDzAUhcJz8zfleLXsg4OEpUtbeONfQfG:1d+dNBBh8zflIWGP9Qe
                                                                                                                                                                                                                                MD5:8B0DDEDBB27CBC9971C8667CAA8A0CC1
                                                                                                                                                                                                                                SHA1:4350F9BA93384634FAF35F41C503C99C767F1069
                                                                                                                                                                                                                                SHA-256:748332090C4B8E20F95D0FF59F0BE20FA9C889359D3B36D4B886D73376054207
                                                                                                                                                                                                                                SHA-512:D3B4791B988FCFD9911A2158163D0C44D6797650890B5D4AC769417E09D8FC2C67EDC595BE8E7927DE0519A85EEB3577D0C7E385BDC99D762C7A6CFBAD021B39
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                Preview:wOF2.............................................8.$. .`.....`..d.... . ..bq@........~...]'.{.TU=$......_~..........l..|......s...Q.|.....3F.V%n..D.y.....c....a%9M..A..x.-.O..-8I...>..f.>*rNF.......=g...j.{n|1T...\U..^...if.lJ....q..@+.., H....(.a1.....W.<....._L=?......T.7...6...V..vh.....H9..c..........N?.......IRP....R..H.1t.T.\...TT7....2..9..s.=..if$.H......w....A0..).SL..I.....?.?.h.E.....K..^.E...&-.......!s:."ZKi.`.V...8ed.;...3.Cg..lg./*.u.8+..ofV>......B.BH[Js.{?..#....#2QF$PF$PFd..H.#.4'.TsQE..*6..j..P..).{...FD.#"....G..+....I..=Ud..V#Z.hq.....b.4......b.(v.4.5,G..[.[.C1H....NL..P.k."I.....cV..{.b..%.[....o.|.).!.l..,d....].)......d,..}..[.Q.!$...8...aK)$m.[..F>....8.e.....Fl...1..7.}.eoN...^.?......s.?.?.%u..hy.../3.y....y}..(....V...7Z...BN.jU...^...\.!O...A+z...9 -.).J..+o..Zi...n....Cm...-.......^V....Ug.....5 1.br.g.A.<.K.n....!.k..cP2..s.....v|.4d)...=..j<G..Si..C......vv.]z&o)U.2V]......6(*%(..y.....7.A'....U...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                                Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):38590
                                                                                                                                                                                                                                Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                                MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                                SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                                SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                                SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                                                                                                                                Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):78489
                                                                                                                                                                                                                                Entropy (8bit):5.454292383388265
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                                                                MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                                                                SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                                                                SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                                                                SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/map.js
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                                                                                Entropy (8bit):5.467238013007316
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:7lAaq9lYhKZ22EUiPA1uCrDDWmvOZAMkEVFdb0Fqz9u:JAdYKZ7EUi41uaDDWQOZvkEVHb0Ez9u
                                                                                                                                                                                                                                MD5:BAA68532751DF1618462C4078D599889
                                                                                                                                                                                                                                SHA1:0F1967745DD0561416D34B4D3D3CB58B25222AD7
                                                                                                                                                                                                                                SHA-256:BAB23DCDB6CFD1B2142D29DA9B276754429DB19D5C91E00866FFCFF02EEADFB5
                                                                                                                                                                                                                                SHA-512:FC38D17CE4203E800756361970A15684990F6FF39D7D1E7E25177BDC61DA17E0B5509E1C5D268E4071105FEC71801BBCEC380927183FA6C4902C9864C2C02437
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto%3A300%2C400%2C500%2C700%7COpen%20Sans&display=swap
                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1033)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6205
                                                                                                                                                                                                                                Entropy (8bit):5.213862303518274
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:WALSgIla+VZ6ZxRDwFEBPIJTOzpehBtu1mDpJYZPRnErxkrBY5+v6lVPiFr0ftGq:9SrEBvpc/HGe0MPmh9bsBJ5
                                                                                                                                                                                                                                MD5:5955A49A0327A69B58898E5A20C41BAE
                                                                                                                                                                                                                                SHA1:79910DC3224DA74796458C9D9788ADAE7BD49BF2
                                                                                                                                                                                                                                SHA-256:1ABDD71241B12E8108432F3C6EA50A021890F4411BCBE61496BD62EE2A84CBAD
                                                                                                                                                                                                                                SHA-512:BB179807C777932A9B8F5808DEE1A4BC8C547208881B88044A6A4CB93F35DCA72A5F8A20BEF03D341C43A7579B3934BB9295AA399CFCBD9D89D18DEEB4E4CB74
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687
                                                                                                                                                                                                                                Preview:(function(){var supportsPassive=!1;try{var opts=Object.defineProperty({},'passive',{get:function(){supportsPassive=!0}});window.addEventListener('testPassive',null,opts);window.removeEventListener('testPassive',null,opts)}catch(e){}.function init(){var input_begin='';var keydowns={};var lastKeyup=null;var lastKeydown=null;var keypresses=[];var modifierKeys=[];var correctionKeys=[];var lastMouseup=null;var lastMousedown=null;var mouseclicks=[];var mousemoveTimer=null;var lastMousemoveX=null;var lastMousemoveY=null;var mousemoveStart=null;var mousemoves=[];var touchmoveCountTimer=null;var touchmoveCount=0;var lastTouchEnd=null;var lastTouchStart=null;var touchEvents=[];var scrollCountTimer=null;var scrollCount=0;var correctionKeyCodes=['Backspace','Delete','ArrowUp','ArrowDown','ArrowLeft','ArrowRight','Home','End','PageUp','PageDown'];var modifierKeyCodes=['Shift','CapsLock'];var forms=document.querySelectorAll('form[method=post]');for(var i=0;i<forms.length;i++){var form=forms[i];var f
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10616)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11766
                                                                                                                                                                                                                                Entropy (8bit):5.979280630567386
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:2IGIsmhPhuKILOUPvROGXNXENbNFa22upS4UJN8bQIlN1osBO6hGMvEtPqceAKEk:lVsmDuzL7PJOGXNX2NFa22upS4Uv8bQm
                                                                                                                                                                                                                                MD5:90664F009FD3E4F68CA3F29EACE5695B
                                                                                                                                                                                                                                SHA1:BAE9B8D3A5C64B27065D8CBB5B60BE1B29C16C07
                                                                                                                                                                                                                                SHA-256:1676BCF44C79BBE77BD25B9A3A24F7C556D6A12B8C3CBBA32AB927C44567B95E
                                                                                                                                                                                                                                SHA-512:89C2C29D1EACE5B8C893425EF5DFC7C2A72169340E244A161AC59149E06C0C4F487E4292D1E6FCD26766E98BDEAC06D15205DD40374CE74BCDB70F0126E870BA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2614)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):50049
                                                                                                                                                                                                                                Entropy (8bit):5.173404523106407
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:+jzeyHkyCHzJOpNykIQ0fPpDpp1pqQbxkt/T5lGFApQ6dR5b:uvCnfRtjMqxkt/7Q6L1
                                                                                                                                                                                                                                MD5:67366F5CA8B636BFDEE0F0155B403B67
                                                                                                                                                                                                                                SHA1:E0933CC1C6B57521EC23DF6149FDEB9F785304A7
                                                                                                                                                                                                                                SHA-256:3318A7D6C71A64571E9E7DB9CE4B0C0D4A0D2EA1D96287AC01378524FA984E30
                                                                                                                                                                                                                                SHA-512:A095BA3F4C9D7B8D54911F18677F348CC244F5605AD20132DF009B318F9DE62F1942EB2979F106793322D5ABAD4C3A10E0D2695889600EEFCF89ADECD5CE1F12
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof exports!=='undefined'){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){'use strict';var Slick=window.Slick||{};Slick=(function(){var instanceUid=0;function Slick(element,settings){var _=this,dataSettings;_.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:$(element),appendDots:$(element),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next</button>',autoplay:!1,autoplaySpeed:3000,centerMode:!1,centerPadding:'50px',cssEase:'ease',customPaging:function(slider,i){return $('<button type="button" data-role="none" role="button" tabindex="0" />').text(i+1)},dots:!1,dotsClass:'slick-dots',draggable:!0,easing:'linear',ed
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 319 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5820
                                                                                                                                                                                                                                Entropy (8bit):7.939870871041685
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:Gsp8l8lZNp3+zply28U3wcTXjSnUjOnVDsxMWfp8CrX6FPi97A1CtYZcp3ihFry:3pQ8lZN9+zpIM3ZT2MDM79yBmPhk
                                                                                                                                                                                                                                MD5:CD19BE72D2A70AAF6AE3C88E5D4950FF
                                                                                                                                                                                                                                SHA1:FA304028885BC90DBAC5879FA4C643EEAD637447
                                                                                                                                                                                                                                SHA-256:E608EA0AC035EB3EB91BDF6C0D610D22BCCE36D5EB8E3E84CC5FB11C84CDA07D
                                                                                                                                                                                                                                SHA-512:857304A55B7F8C4DC2F6251775DF57B1E425855648AC37FE35643AE598910A71DF982ECBE221CEFA9E77BCB757B01F0879AF97966358392F29A7788161C905AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...?...w.....u.G.....tEXtSoftware.Adobe ImageReadyq.e<...^IDATx..]M...un..L,...v.D.a.G.}..@...wA...{.|.w..@.H_.{..$..f.K!.!.]...DpxH..A..6.....(%.c..H..C...z.7.]].?3...}@....zU.}....{".h.^x.......5..X.\........M/.p....^..s.\+.........!.>G..G.M!.K...J6..[7.x..J.#..{{...mQ $^..H.#.:....v..^...h.p..M.#.i!>. . j..?.......C..b.C@4..s..<... .'.wQ..r.N@..{.e.==?....w..s%..`........Z ......G.. >xl.z...%....PW|.i.(g.}....5.J..-.!>..<s...}..XO. ...Xq....eve-.n...A.#.JC^..t2>....s`.z.....f..G.c.....&...Z..$?....3........}!H~.Q).B.U...i...s:H~.Q........G.u..;#H~.A.$?. ...A... ...G... ...G..A.#.. ...A.... ......3.....~|.%A..A..A4.|{.QK.c.....K.+...%.$?.......+Q}..../M".....2.[1.\o@W.u...!........%`..Q.P.z.=..>.$?.fXkh...J.........3.>..A..y...._i.P.=..WG:.;..D5.......U4dd\P.<W..F.n......:{.{4{.~ee}..~..FVX.......J.le.f..f.lgl.:f,D.:5........n.X.d@.S.....w..r=..n.'.~.vi...I.8..lT.zE....i.pk.dw..z.M.4..E.+-$<.v.NJ.r.S.....K...7J.".[k......G....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 2000 x 645, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):73901
                                                                                                                                                                                                                                Entropy (8bit):7.878421524409721
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:zzqKEQydPXjLD81gti1pKg4hgamYpLFZ9Q+o446nR9bJV1uXxR/5srnL3BMmrsuH:CKsPXjLDs1Eg4hyYppQJ4Rb31uXrxsrH
                                                                                                                                                                                                                                MD5:2BE746587453EC8B8C960F07CB0860A4
                                                                                                                                                                                                                                SHA1:78B2261A122E5B81A7EA363D00110E0BC43941A8
                                                                                                                                                                                                                                SHA-256:028B0614EB24DE19B3B73FF9C65F52F66F22D8CCABB32E9B85BE2D4B3E1C3F9B
                                                                                                                                                                                                                                SHA-512:94D4C4360ED4E86D71D4C8F10C0FF47678676DB85100149B4071B6E698A665716D4A0C14CE374E6892C725D3C41AB4FB7DEB885D54BDD296B4F14A4DE3372882
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............Cr.....tEXtSoftware.Adobe ImageReadyq.e<.. OIDATx..[...m.,.~.......y.P.`.d{.R.p.o`..0.v.s=....................p..;..O?_..~..3.....4.X..hS5.]....t...k[....q...Os[.......W.|...g....S..g..J........4..G{O........g..5g...WS._E..%..../.Z~9......?[.Z..i....~....cYS....;:Vt...m,....z_.}.ky.S.6.<cd..oG.....W,.75sF.........".on....@.....~..e..5}.+..s..}t\.{...".W....x....}Dq...x..s-m..h..+.....+.G.$b..*....9..b..o.?..+.G.C..e..t.R./C._.v.n....u.v....=...:..xO.>....w??....|..n,K.Q......XO..m/...O}.cG.`....;.].f.h..{,..j?..rs/.C;M.1.M..#.2...].......S.Q...Md.....F...t..F.si.5F....G............9;.....|......C,.F._.}-.6.:{.h..f..L..>Q.......X..h.../..N....u?....Y.y....N.g..:....u.Sv..Z....t...r\.....u3..x..c..~..N..oO.....?.F.d...v?.~F...,..<....b.....i."zA>c..=D.....wmD.^T..U.-..R....|&.x..%.K.5X..:...@..E.k..^..g...;........k..5.t...-.......j.m..#...).-.vD.....+........2.....|.X.Q%.O..U..*Z.F8.t......WP...^1.......t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):934
                                                                                                                                                                                                                                Entropy (8bit):5.029948134538956
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                                                                                MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                                                                                SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                                                                                SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                                                                                SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7816
                                                                                                                                                                                                                                Entropy (8bit):7.974758688549932
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                                                                                                                                                                                                                MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                                                                SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                                                                SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                                                                SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                                                                                Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2104)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3122
                                                                                                                                                                                                                                Entropy (8bit):5.273606868430413
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:TZF6jVMjNn20RqvyuAMMSNzHunm3L3YUkDRkcVfURHuMKqS9jylVnz1GkaOt:D6jOjNn20RqqXTnmrYZ6KMukzXt
                                                                                                                                                                                                                                MD5:DAD5B595274A5ED0265C2ADC46F09CF6
                                                                                                                                                                                                                                SHA1:7023F4DE288E3D3D3B806C8B2A40D85C52BCC3E2
                                                                                                                                                                                                                                SHA-256:2ACD1056F85A7718AE98D6051106825071B48FEDC111512FA73452248F2DA099
                                                                                                                                                                                                                                SHA-512:F45DA5038804A02FD9A42068E6D3964C3C267528747ECC70D2E8E2DF2130D3DCADE75CFB310BF0A4AAC52829CFFA54A0831B63D237AE7EFB2FF2FC8D3D6EB848
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687
                                                                                                                                                                                                                                Preview:(function($){$(document).ready(function(){jQuery(document).on('wpcf7mailsent',function(e){$form=jQuery(e.target);if($form.attr('id').search('f268')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Contact Form'})}else if($form.attr('id').search('f279')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Pop Form'})}.gtag('event','conversion',{'send_to':'AW-830449523/BSA1CIHm4KsBEPPO_osD'})});$('.phone a').click(function(){gtag('event','Click',{'event_category':'Phone','event_label':'Phone BTN Click'})})});function doResizeActions(){var nav=$('#mainNav');var windowWidth=window.innerWidth;if(windowWidth<992){$(nav).removeClass('main-nav').addClass('mobile-nav')}else{$(nav).addClass('main-nav').removeClass('mobile-nav')}.return!0}.function onHashChange(){if(window.location.hash){var hash=window.location.hash;$('body').addClass('sticky-header');setTimeout(function(){console.log(hash);var scrollTo=$(hash).offset().top-70;$('body').animate({scrollTop:scrollTo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18596
                                                                                                                                                                                                                                Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):457
                                                                                                                                                                                                                                Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (13181), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13181
                                                                                                                                                                                                                                Entropy (8bit):5.180640617804706
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:o/IgkieZ/SjegkvgvQGpXJ3eYS3kY+bGEqv0s+pfYm03pYSoAF:o/IgNQ/SjegkvgvXqYS3kYwpqv0s+pfC
                                                                                                                                                                                                                                MD5:6886E13138F81F707F6314154ACA6553
                                                                                                                                                                                                                                SHA1:592F1CB33D0E0F0E7BB96B90E4DF8E68FD43D059
                                                                                                                                                                                                                                SHA-256:19FE0CE5DC53F6BE4E4DBDD66FB0B76B35B93B227BD0EAC2DB109339DDB61EAF
                                                                                                                                                                                                                                SHA-512:F58262D8976B419CD0CC1E2FE95E344ED927994AC746BC5E58DB00D78E0A12964F13A1CC793A4C63529005FEA6B45B1974AB661345485719BE41F3E1C2B80F50
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/js/index.js?ver=1708023687
                                                                                                                                                                                                                                Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x320, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):86913
                                                                                                                                                                                                                                Entropy (8bit):7.936696285538862
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:0IL59lvknkjMrkDCf1EzQlSUH4CZiM4RRpJkb/ls1zuctV1KUI5ds:0ILCkAgDvtIs3kbi0cXI5ds
                                                                                                                                                                                                                                MD5:34528A16C33AD4AC2F6AA55ECE8A5C37
                                                                                                                                                                                                                                SHA1:0F583DC604E02F963F82817225A234D4104704F5
                                                                                                                                                                                                                                SHA-256:9E0A046487F8944B29479DE3DCDD8ADC81E00CF0B4E37CE821B8413166061590
                                                                                                                                                                                                                                SHA-512:866C644274E1B6CE032631BFAD573D0A00A1784B54DBAB3620E66BA2D0F0B66C4FABE24573878879F936EBC07F04C0C844EEC8C4ACF97001EB133DAFF9967536
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9D3A9F465C6711E9904BAB7F2866D3EC" xmpMM:InstanceID="xmp.iid:9D3A9F455C6711E9904BAB7F2866D3EC" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:93D38E3B54AC11E9851BFD521EF8264E" stRef:documentID="xmp.did:93D38E3C54AC11E9851BFD521EF8264E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................@......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11116), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11116
                                                                                                                                                                                                                                Entropy (8bit):5.174979430088196
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:VYhOrRcyqD7ViNW3ZsDVbf7g8x3imWAel/L0Fx18b2VautV2fuUCfPNIO:VYhOrSyIiNWqDVbf7gEibLexa2VautVt
                                                                                                                                                                                                                                MD5:37ACCC3F2E84420E3A1CE1CEEA21E48C
                                                                                                                                                                                                                                SHA1:D7FEF53274588C71AA48B38A247D033833CE0025
                                                                                                                                                                                                                                SHA-256:9D163E248CDEB7A0C5FB814D9AD2A4DCC647E5DA102DAA7C24DAE60D7E03F6FC
                                                                                                                                                                                                                                SHA-512:0EF4EDDE87A1C0814EC71F8ACB5C0204B449DAFA6668A45001BB0DC5A53537FB1A2798FF101AACF9D34241BB14F2D93666CF186DEEB89F22D92CCDB4851B4954
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(){"use strict";var t={d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function n(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,n){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,n)},t};this.tree=e();const n=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const s=t.match(n);if(s)if(""===s.groups.array)this.tree.set(s.groups.name,i);else{const t=[...s.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3717
                                                                                                                                                                                                                                Entropy (8bit):5.354381910061618
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:QOW+Vc+ukOWbNQOLDVc+ukOLHNQOguVc+ukOgLNQOxTRVc+ukOxTqNQOCKVc+ukJ:sE/XLSYUVh9wZgbN
                                                                                                                                                                                                                                MD5:F546D4D3BFE3C05418A9D884384C0291
                                                                                                                                                                                                                                SHA1:81D51C67025CEF4A9F987E026EA8A1D2D56AC49F
                                                                                                                                                                                                                                SHA-256:C62F53DB271220CA33087210A3E710F44DE1C88231E85C08ADC181A482A6B586
                                                                                                                                                                                                                                SHA-512:0702377BAF027174AD02C05B7F3EA8E3DA03E5498A865B3C3BC70A3A05C7E22FBA86FB3585A1A38FAF125B6C1C1A2CA166ACAB424423AA545BC6DF12FA965049
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Poppins:300,400,500,600,700"
                                                                                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):461
                                                                                                                                                                                                                                Entropy (8bit):4.469787789205896
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YWLS59ME1S3OWlyF3lWly39XrOsC3esLB:YWLSu3O3Vr+3fB
                                                                                                                                                                                                                                MD5:03CAD8BF054CD7EBA70439A33A4C4A1A
                                                                                                                                                                                                                                SHA1:DCF4F3A35E81F3EB9AC7C239009ADFB8B96311D9
                                                                                                                                                                                                                                SHA-256:F93C6146B0D53EE3B1E35DDBFD68132FEA1A7913F199DF82888FA9B173BB92BD
                                                                                                                                                                                                                                SHA-512:CDC313064BEF084836152FD6C6597223C10DE6CE0CA6ADEC7CB08651ABFBABF0694FE6E099D02EDC3F01BBD384B93FCA5437EF1A40B7D6418CEB90911B6EB4D6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-json/contact-form-7/v1/contact-forms/268/feedback/schema
                                                                                                                                                                                                                                Preview:{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_CA","rules":[{"rule":"required","field":"your-name","error":"The field is required."},{"rule":"required","field":"your-email","error":"The field is required."},{"rule":"email","field":"your-email","error":"The e-mail address entered is invalid."},{"rule":"required","field":"your-phone","error":"The field is required."},{"rule":"tel","field":"your-phone","error":"The telephone number is invalid."}]}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):314
                                                                                                                                                                                                                                Entropy (8bit):4.613669964888478
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:/nEREN/R7OecAHLGSZVCM3De6IAHLGS3xLG0ZFiAHLGS2Tp8S:fE/oGSZ/ooGS3x6YUoGS298S
                                                                                                                                                                                                                                MD5:28FBF999EBC5BB5D9C8E5DDBDB274A2D
                                                                                                                                                                                                                                SHA1:4AC16E4ABDCE3AAF5839E397074135C1BACF3A32
                                                                                                                                                                                                                                SHA-256:8DEBE66A5B7FD1FD7C07B2985D181706D279E7CCB002247D85DE4C2176A45663
                                                                                                                                                                                                                                SHA-512:CC4C4E4FB5D0ED1346C371E4A982C860BBFEB734F4EAC926FB98B5FD98BE25BC71600AE74377831668D64A3672786C150D613550152994FC404DDB2AE2DE95AC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:System.InvalidOperationException: Missing parameter: data... at System.Web.Services.Protocols.ValueCollectionParameterReader.Read(NameValueCollection collection).. at System.Web.Services.Protocols.HttpServerProtocol.ReadParameters().. at System.Web.Services.Protocols.WebServiceHandler.CoreProcessRequest()..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46736), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):46736
                                                                                                                                                                                                                                Entropy (8bit):5.221672945706276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:XGHgp3hoNS7zVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7L10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                                MD5:8F5809CB02ECD05C72A034875383A388
                                                                                                                                                                                                                                SHA1:C11B2E980245373FA870702BD847748B5E44A9F3
                                                                                                                                                                                                                                SHA-256:154817F0D937E5E7FC5970A56687464E84D690E15E530D8E3F189869280C43E7
                                                                                                                                                                                                                                SHA-512:E1E0EA0EA196E10D640F7F9B7DC9B12975204E20A181289B187C053B40F15B163BDCDF817E632C38FD831F77052A8BBD26D95F238637177BD061DB6C2FCFF635
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18
                                                                                                                                                                                                                                Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3308
                                                                                                                                                                                                                                Entropy (8bit):5.511149663596525
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:f0twGwmYDE06t8rYND1oIPeNrUe7jnCwl6FI1Pft:Vo2E0+8Up5PeNAmjn5lsQPl
                                                                                                                                                                                                                                MD5:CDD7F48090CCDBF181C1434EB9479134
                                                                                                                                                                                                                                SHA1:12F9D6E95DDFC822A9AA19890A5DE9D954B49965
                                                                                                                                                                                                                                SHA-256:C3E6C8AF797FA7A2A13B8AF63DF188A3239680CAEB7F79C37930B1B7C9DDECC3
                                                                                                                                                                                                                                SHA-512:4FD25B167666BA63059236F08A037879E0EB7ECD0BCB26947B04F20F29D18E7EB224A1DA753C1A37F4EFE899AC5B038335D5BC20AEEBB0CEE95E13D7F0902DEA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Ei(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Ei(b.lat())),_.Fi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.bl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Ei(a.lat());a=_.Ei(a.lng());d=_.Ei(b.lat());b=_.Ei(b.lng());c=_.Ei(c);return _.gj(_.Fi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Nj(a,!1);b=new _.Nj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Zi(a);f<g;++f)e=b?b(a[f]):a[f],rA.sE(e[0]-d[0],c),rA.sE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Sj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4581), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4581
                                                                                                                                                                                                                                Entropy (8bit):5.776167644652509
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUSGBXw6:1DY0hf1bT47OIqWb1fGNw6
                                                                                                                                                                                                                                MD5:3103F99CEA4A08E1A1F79570E51851A3
                                                                                                                                                                                                                                SHA1:0A49AAD46C173306C944C176377D022317949E8D
                                                                                                                                                                                                                                SHA-256:A10CAAA2AD19EDF31C6A0A4E9F239F5ECD9782934E26FB682FFEE75DE606FA2A
                                                                                                                                                                                                                                SHA-512:EC20BC438851C5438CDD353644D542F6DC2D29F3A12689A007384002C507BEB06E45778555F681B0D83881D9E65D40278AEDEBD259B56ADA191AF18ABF9F10AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/830449523/?random=1728054683793&cv=11&fst=1728054683793&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):87553
                                                                                                                                                                                                                                Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3627), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3705
                                                                                                                                                                                                                                Entropy (8bit):5.089048079081333
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rwhqqbnMIOxQXGbjCfm9bRF6HhYGGRSxxGGRYE035qezp3TPdZ3d6TivhAa5B7zy:r6bMIOR9ehrFAeAVFAasIm3J
                                                                                                                                                                                                                                MD5:479FB204267BC559F4C4086E7F6D8C71
                                                                                                                                                                                                                                SHA1:362BF89E8A9825B5FADD93CDB9D2C3CE2F51409F
                                                                                                                                                                                                                                SHA-256:5B9D39FCAB5A04A7BE528E2156D2CD7AE64ECCE9C541C7133FBC11A0B6FF7D94
                                                                                                                                                                                                                                SHA-512:DA6DB6DB69D12C55B077F4392433C87EDAB9E55073D897AD92957087DA50A0D98D7DC260C70C71C7315DA03198E3BEAD6E708DB40076BB20F95A326AEBDEC77F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!...Autosize 4.0.0...license: MIT...http://www.jacklmoore.com/autosize..*/..!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={exports:{}};t(n.exports,n),e.autosize=n.exports}}(this,function(e,t){"use strict";function n(e){function t(){var t=window.getComputedStyle(e,null);"vertical"===t.resize?e.style.resize="none":"both"===t.resize&&(e.style.resize="horizontal"),s="content-box"===t.boxSizing?-(parseFloat(t.paddingTop)+parseFloat(t.paddingBottom)):parseFloat(t.borderTopWidth)+parseFloat(t.borderBottomWidth),isNaN(s)&&(s=0),l()}function n(t){var n=e.style.width;e.style.width="0px",e.offsetWidth,e.style.width=n,e.style.overflowY=t}function o(e){for(var t=[];e&&e.parentNode&&e.parentNode instanceof Element;)e.parentNode.scrollTop&&t.push({node:e.parentNode,scrollTop:e.parentNode.scrollTop}),e=e.parentNode;return t}function r(){var t=e.style.height,n=o(e),r=d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 570x380, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):156915
                                                                                                                                                                                                                                Entropy (8bit):7.9866670072320165
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:Psc0Cr7L6p47tAe552mztmEB0YA/Ow49GfLJ4+D50BS:ki7L6u76e5omRm2lw49GTJT
                                                                                                                                                                                                                                MD5:8677872E58C7B6244AC4C6F0745476CB
                                                                                                                                                                                                                                SHA1:54B02859FE563121CE9E7EFE6A3B3F0054F8A569
                                                                                                                                                                                                                                SHA-256:8EFC5C217C70CD6639E508075F26DB9CBE8A9F4E9BEC86F85BE95170135A2C25
                                                                                                                                                                                                                                SHA-512:ABF3D528C78A87419115F5F3B62F9D1C1E911873943CF19DDAC37C13D7D11FE7C641AA34E7E3D6D78B427A200A7CAA9B96CBDE3AAA924AB28CC2C5E6C4DC5AF2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/aboutus-1%C3%A0.jpg
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BE1BD97F54AC11E98B37FF0E58BD815D" xmpMM:InstanceID="xmp.iid:BE1BD97E54AC11E98B37FF0E58BD815D" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="AC4A461B8043B237761FC7AA6D0B7230" stRef:documentID="AC4A461B8043B237761FC7AA6D0B7230"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............j...........d............................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41953
                                                                                                                                                                                                                                Entropy (8bit):5.1745761144675955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                                                                MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                                                                SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                                                                SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                                                                SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):51489
                                                                                                                                                                                                                                Entropy (8bit):4.863575532407208
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:KR/uTUXL7Hw+K/JTl7H49h/cT87HMs/oW83/5/vA9sBI7HU2PRA1XwPK:KAi7HwrJ7H4MI7HM9/IUI7HU2PRAyPK
                                                                                                                                                                                                                                MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                                                SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                                                SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                                                SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):65577
                                                                                                                                                                                                                                Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.clarity.ms/s/0.7.47/clarity.js
                                                                                                                                                                                                                                Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/830449523?random=1728054683793&cv=11&fst=1728054683793&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):551834
                                                                                                                                                                                                                                Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18860)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19033
                                                                                                                                                                                                                                Entropy (8bit):5.211984400364365
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:++vdXksbdN1izO5GdN7fHw7FInxiviMduz+zQvDHlxGSjkd/9jPTcCen1cnMG:T17bd7iq07ftxivbuzGQvBx1jknrTcbM
                                                                                                                                                                                                                                MD5:6383A57BAA1479E8490A42F4184B7F0B
                                                                                                                                                                                                                                SHA1:A7E89FA1896EC8AFCA2A442B792C9AA29E5823DD
                                                                                                                                                                                                                                SHA-256:5292E677FE712C80863414E9E73F3678D86D409F751392B6803B70A949FC1017
                                                                                                                                                                                                                                SHA-512:2C2358B3B8C7ECE766A1CE9A75F96B860A6AD1C266ABC7F0409AB7202081BA4F01285C00D0F2FAA5581570A1677CD734749F94985A79B18BE31BE8E3961EE75C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0
                                                                                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=window.getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e||-1!==['HTML','BODY','#document'].indexOf(e.nodeName))return window.document.body;var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:window.document.documentElement}function p(e){var t=e.nodeName;return'BODY'!==t&&('HTML'===t||r(e.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1063869
                                                                                                                                                                                                                                Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:JbyzKKf1z3FVEMfxjJ975JtaHk1VF/Rs2V6WzmScT7NKpvTt7EKsWcf7rKfqiX7l:pyzKiVrEMJjLVY2BWYV6mMC
                                                                                                                                                                                                                                MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                                                SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                                                SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                                                SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro.min.css?token=a36c1c6065
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (970), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):970
                                                                                                                                                                                                                                Entropy (8bit):5.022981660418165
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:zAMg57u38ZgjkWspj0oG1zYem2OGqkbl2dcVwq/tedfqe9OGCeNkbl2dc/wq/teb:zAMglu38nP8zzm2axfVQwTHz1zDGq
                                                                                                                                                                                                                                MD5:1F293966AA2E35B73E948BB2EED28DF4
                                                                                                                                                                                                                                SHA1:88AED1FBED1CFF0A95F280E2F199D642FA63F18B
                                                                                                                                                                                                                                SHA-256:647CB019DF51D546FFCBD0E1051B8CB90BB9E8830002852681FA91311F04A849
                                                                                                                                                                                                                                SHA-512:3FCFBEECF3B107E8846739C0D9FECCB73C1CFF86E55634A5D640EC11FA05C7C9525654556E4338482309325FF504B8ED46072C99D7870D9A8B60188B58AC6852
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687
                                                                                                                                                                                                                                Preview:jQuery(document).ready(function($){(function($){$.fn.fontResize=function(options){var settings={increaseBtn:$('#incfont'),decreaseBtn:$('#decfont')};options=$.extend(settings,options);return this.each(function(){var element=$(this),clicks=0;options.increaseBtn.on('click',function(e){e.preventDefault();if(clicks<5){var baseFontSize=parseInt(element.css('font-size'));var baseLineHeight=parseInt(element.css('line-height'));element.css('font-size',(baseFontSize+2)+'px');element.css('line-height',(baseLineHeight+2)+'px');clicks+=1}});options.decreaseBtn.on('click',function(e){e.preventDefault();if(clicks>0){var baseFontSize=parseInt(element.css('font-size'));var baseLineHeight=parseInt(element.css('line-height'));element.css('font-size',(baseFontSize-2)+'px');element.css('line-height',(baseLineHeight-2)+'px');clicks-=1}})})}})(jQuery);jQuery(function(){jQuery(' h1, h2, h3, h4, h5, h6, p, p span, input, textarea, #footer-navigation ul > li > a').fontResize()})})
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11116), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11116
                                                                                                                                                                                                                                Entropy (8bit):5.174979430088196
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:VYhOrRcyqD7ViNW3ZsDVbf7g8x3imWAel/L0Fx18b2VautV2fuUCfPNIO:VYhOrSyIiNWqDVbf7gEibLexa2VautVt
                                                                                                                                                                                                                                MD5:37ACCC3F2E84420E3A1CE1CEEA21E48C
                                                                                                                                                                                                                                SHA1:D7FEF53274588C71AA48B38A247D033833CE0025
                                                                                                                                                                                                                                SHA-256:9D163E248CDEB7A0C5FB814D9AD2A4DCC647E5DA102DAA7C24DAE60D7E03F6FC
                                                                                                                                                                                                                                SHA-512:0EF4EDDE87A1C0814EC71F8ACB5C0204B449DAFA6668A45001BB0DC5A53537FB1A2798FF101AACF9D34241BB14F2D93666CF186DEEB89F22D92CCDB4851B4954
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=1708023687
                                                                                                                                                                                                                                Preview:!function(){"use strict";var t={d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function n(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,n){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,n)},t};this.tree=e();const n=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const s=t.match(n);if(s)if(""===s.groups.array)this.tree.set(s.groups.name,i);else{const t=[...s.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 10 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1322
                                                                                                                                                                                                                                Entropy (8bit):6.867728423202041
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:/1hmYaWwjx82lY2T3XVRWf0LyJ3V95bSONbGiOX7uEMtRDyn2KU1G9q7N:NMYLNn2DWJ3F67hMPDynQq6
                                                                                                                                                                                                                                MD5:01D1791D695FBF3F46556A3E3A470DBF
                                                                                                                                                                                                                                SHA1:74504912390AE12742461611B975BC0BEE4B739C
                                                                                                                                                                                                                                SHA-256:72F5DEF7E15D614F8083DC1AB00BC29D95D30B0AFF9C3F35A4D36303DB892BFE
                                                                                                                                                                                                                                SHA-512:11D72DFD2BB7B7520E561A3EFFDD7DD58B99B837DF83FEE37FE59D1F7A980BE96055D41ED19F291781EB45FBB8BE81A8D2A73F4BB86010CEFEF3A2E067DA1160
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/favicon.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:82D53FC46A8C11E9BE2CC3D0FCBFEBA2" xmpMM:DocumentID="xmp.did:82D53FC56A8C11E9BE2CC3D0FCBFEBA2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82D53FC26A8C11E9BE2CC3D0FCBFEBA2" stRef:documentID="xmp.did:82D53FC36A8C11E9BE2CC3D0FCBFEBA2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z.Z.....IDATx.b...?..L..q...@F."O...3#H..".}.......9Y.....!...M.$..>...........>..r....d3.U.....IO..b.<...+...l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1836
                                                                                                                                                                                                                                Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                                MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                                SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                                SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                                SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 368x245, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):90110
                                                                                                                                                                                                                                Entropy (8bit):7.985344633470881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:cmUQnXG2gglUeIAHrtv05rmMC6RzVnr9kn2F8B8bO7F0FuYCQEZmE+3bX1oeBaPQ:cmpXggAirtW+KB5k2kMZtXqkkvrc
                                                                                                                                                                                                                                MD5:506FCAA20C4BE7E5A1FBC20FA958D8E8
                                                                                                                                                                                                                                SHA1:B66FECFF6088AE77D6775B3B90B103F5EFAB296A
                                                                                                                                                                                                                                SHA-256:F9052179B23529762F6F90707197677E653F1A2577947226E98CC5E179367DA4
                                                                                                                                                                                                                                SHA-512:36D55773867E6CC5A3C670BDDE1CB8105A4B46C69A8EB4293E1A7E9564ECA9CD62BB1DF3A42D1F0D2A87B631E291AD1A1C04030D4946D4A4046B6B22556140C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-dropoff.jpg
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F116DC1D548B11E98648AE57FC3ADF8B" xmpMM:InstanceID="xmp.iid:F116DC1C548B11E98648AE57FC3ADF8B" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="34127543EF5BF779E7C57537CACAA6B4" stRef:documentID="34127543EF5BF779E7C57537CACAA6B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............:....J...4.._............................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4163
                                                                                                                                                                                                                                Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                                MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                                SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                                SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                                SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910
                                                                                                                                                                                                                                Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6879
                                                                                                                                                                                                                                Entropy (8bit):4.97508668424273
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:2PVIx86SAsQLTyBpVDqTlNpIERZSy8lKKKtNm2Ddzg+xSkn0qHAnk8nxeXnCZnXU:2PMuYQpV+Zb0KKB2RzHL0M
                                                                                                                                                                                                                                MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                                                SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                                                SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                                                SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-font-face.min.css?token=a36c1c6065
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5523), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5523
                                                                                                                                                                                                                                Entropy (8bit):4.718296495798252
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:bDqEsQ+3V1uRBMKPUPyTySqpG3mpGzD+sDaGzxA+sxAbGzg+sgJGeG6WAH7oUVLn:aEOQvA/b014A1/cb7
                                                                                                                                                                                                                                MD5:5D1D44BDD52901B4E00BFEC7D61DB8DC
                                                                                                                                                                                                                                SHA1:2BC6C640303D05819C838701C012B3722D6C27D5
                                                                                                                                                                                                                                SHA-256:C5CE4F8BEFEE809B0FAA4300C7BCFFDD56F060AFD522D2BA22CF977171DB56A4
                                                                                                                                                                                                                                SHA-512:94FE7701F695A4BA346C542108BD8161E8CCD09CD14221F83B845A411C75E5B90111DCC1BC7F895A42192A410C13729042B8B13724CD126E7FAC37FECD2FA37A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplays.css?ver=1708023687
                                                                                                                                                                                                                                Preview:.ditty-slider{display:flex;flex-direction:column;position:relative;width:100%}.ditty-slider,.ditty-slider *{box-sizing:border-box}.ditty-slider__contents{order:1;position:relative;width:100%}.ditty-slider__contents:hover .ditty-slider__arrows{opacity:1}.ditty-slider__slides{overflow:hidden;position:relative}.ditty-slider__slide{display:none;line-height:1;position:absolute;width:100%}.ditty-slider__bullets{align-items:center;display:flex;flex-direction:row;justify-content:center;order:2;width:100%}.ditty-slider__bullet{background:#ccc;border-radius:50%;display:block;flex:0 0 auto;height:10px;margin:0 1px;position:relative;transition:background-color .25s ease;width:10px;z-index:9999}.ditty-slider__bullet--active{background:#000}.ditty-slider__arrows{align-items:center;display:flex;flex-direction:row;height:100%;justify-content:space-between;left:0;opacity:0;order:3;position:absolute;top:0;transition:opacity .25s ease;width:100%}.ditty-slider__arrows--static{opacity:1}.ditty-slider__next
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 570x380, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):156915
                                                                                                                                                                                                                                Entropy (8bit):7.9866670072320165
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:Psc0Cr7L6p47tAe552mztmEB0YA/Ow49GfLJ4+D50BS:ki7L6u76e5omRm2lw49GTJT
                                                                                                                                                                                                                                MD5:8677872E58C7B6244AC4C6F0745476CB
                                                                                                                                                                                                                                SHA1:54B02859FE563121CE9E7EFE6A3B3F0054F8A569
                                                                                                                                                                                                                                SHA-256:8EFC5C217C70CD6639E508075F26DB9CBE8A9F4E9BEC86F85BE95170135A2C25
                                                                                                                                                                                                                                SHA-512:ABF3D528C78A87419115F5F3B62F9D1C1E911873943CF19DDAC37C13D7D11FE7C641AA34E7E3D6D78B427A200A7CAA9B96CBDE3AAA924AB28CC2C5E6C4DC5AF2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BE1BD97F54AC11E98B37FF0E58BD815D" xmpMM:InstanceID="xmp.iid:BE1BD97E54AC11E98B37FF0E58BD815D" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="AC4A461B8043B237761FC7AA6D0B7230" stRef:documentID="AC4A461B8043B237761FC7AA6D0B7230"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............j...........d............................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10616)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11766
                                                                                                                                                                                                                                Entropy (8bit):5.979280630567386
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:2IGIsmhPhuKILOUPvROGXNXENbNFa22upS4UJN8bQIlN1osBO6hGMvEtPqceAKEk:lVsmDuzL7PJOGXNX2NFa22upS4Uv8bQm
                                                                                                                                                                                                                                MD5:90664F009FD3E4F68CA3F29EACE5695B
                                                                                                                                                                                                                                SHA1:BAE9B8D3A5C64B27065D8CBB5B60BE1B29C16C07
                                                                                                                                                                                                                                SHA-256:1676BCF44C79BBE77BD25B9A3A24F7C556D6A12B8C3CBBA32AB927C44567B95E
                                                                                                                                                                                                                                SHA-512:89C2C29D1EACE5B8C893425EF5DFC7C2A72169340E244A161AC59149E06C0C4F487E4292D1E6FCD26766E98BDEAC06D15205DD40374CE74BCDB70F0126E870BA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en&region=us&callback=onApiLoad"
                                                                                                                                                                                                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (42357), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):42357
                                                                                                                                                                                                                                Entropy (8bit):5.409721800242978
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:G2OQUI23U8rHeWif3wQGThEJZ7R0UPMUMjiczYrMsx36H5T:G2R2fHWf3whaz+jRkrMsUt
                                                                                                                                                                                                                                MD5:E08100DD35E1261850F00DBD08C8A482
                                                                                                                                                                                                                                SHA1:30FD9E2D0BBCED889B6BEF43381C9253369522C0
                                                                                                                                                                                                                                SHA-256:D0CD79D6A96A2D56C4536EA0A912061271C036E9DD597AEBC13FFC847687348A
                                                                                                                                                                                                                                SHA-512:04ACB0CC6E5D7CA98C40F0185A5F2D957C52B425F880BA04D499804AF3DB7CFCA5F564B181B9666E0970225F5E8824D504894EE4B770313840F18A595AA39283
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/remoteAssets/js/widgets/v4/jquery.mCustomScrollbar.concat.min.js
                                                                                                                                                                                                                                Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(c){var d,u,e=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],t="onwheel"in document||9<=document.documentMode?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],h=Array.prototype.slice;if(c.event.fixHooks)for(var o=e.length;o;)c.event.fixHooks[e[--o]]=c.event.mouseHooks;var n=!1;try{var a=Object.defineProperty({},"passive",{get:function(){n=!0}});window.addEventListener("testPassive",null,a),window.removeEventListener("testPassive",null,a)}catch(e){}var f=c.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var e=t.length;e;)this.addEventListener(t[--e],i,!!n&&{passive:!1});else this.onmousewheel=i;c.data(this,"mousewheel-line-height",f.getLineHeight(this)),c.data(this,"mousewheel-page-height",f.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var e=t.length;e;)this
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                                                Entropy (8bit):5.327876597633243
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:DFfxkqjC5nGaPx5GZSVWcjPlmVQTimWyWCu5Ohc1My0jiSQvQEIqsoXPTRn:DxxZC5GaPT95PQNlnO61MGSQ0LePTRn
                                                                                                                                                                                                                                MD5:8571AB4FBDB3EE39692199711B6CC990
                                                                                                                                                                                                                                SHA1:31CE6B5444E515CD7DF4ECCA05863FBB320FFFC3
                                                                                                                                                                                                                                SHA-256:17143524FFE2D9B78F37B4DBEFC55BAD7CE3C0B7B9B64CD0AB32DCE9680555E0
                                                                                                                                                                                                                                SHA-512:0415B3120C0653FDF1C13C73BB55B46101A084CE25E2B5B2DC36B184512C10135F2DBAB40E717980035139511E6EEC9597FFE9E1C8A9520C04B58AAAD8E21379
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('search', function(_){var uva=function(){},WB=function(a){this.setValues(a);_.Ri("search_impl")},wva=function(a){let b=_.ol,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ii,c=e.zoom)});if(c===-1)return[];const d=[];a.Fu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new vva(e,b,c))});return d},xva=function(a){const b=[];a.data.forEach(c=>{b.push(...wva(c))});return b};_.Ga(uva,_.sk);var yva={["1"]:{}},vva=class{constructor(a,b,c){this.Kp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=yva;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Kp.x*256+this.source.a[0])/a,(this.Kp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):115973
                                                                                                                                                                                                                                Entropy (8bit):4.804737521450422
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:O5MCMPMCMfMCM8MCMGMCM/MCMtMCMksVMHu0xg7c5Uw/n2gvlOd4HJNgWg9H9xxU:uu0xg02gvltpNgWyq
                                                                                                                                                                                                                                MD5:A0B65F7EDFFC2CC633D1B42960FF809E
                                                                                                                                                                                                                                SHA1:E358CED202089F589DFD7AA8F9F8AC50980B0AEB
                                                                                                                                                                                                                                SHA-256:40DDB8FE9E520354EF121B631EAB85718A7535DD2A87415F9C66566790291842
                                                                                                                                                                                                                                SHA-512:C859D68CB647A41D6E3F801AA024A965D24F45E06DD6685D039C6444E2A56C48D34607CC3675A8F93E88FA2EAB3BA4FBD45325AA90E491E6E08641388F446DF0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fab,.fa-brands{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fas,.fa-classic,.fa-solid,.far,.fa-regular{font-family:'Font Awesome 6 Free'}.fab,.fa-brands{font-family:'Font Awesome 6 Brands'}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):48944
                                                                                                                                                                                                                                Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1
                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31081)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):31243
                                                                                                                                                                                                                                Entropy (8bit):4.751465155202333
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:uQK5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaUX:u7lr+Klk3Yi+fwYUf2l8yQ/e9vX
                                                                                                                                                                                                                                MD5:559C629211A68C033C452CFDD8E2BEDC
                                                                                                                                                                                                                                SHA1:0175FDB0E9AEC379D6BA952263E4EC8CB3F55DFC
                                                                                                                                                                                                                                SHA-256:846C361C2EC441C00F21F9F44CF0F282DE1AA462DEE64B25B0D54A9792B105F2
                                                                                                                                                                                                                                SHA-512:192CA2F00D29DED7C7673C1AD8FC7004806CC1DCFC13E0B9AFB90832FBF5FEA68170EB39BE862BFCBC5CAF7E39448670430962E4D0EF757EDC272944B237FA27
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/font-awesome.min.css?ver=1708023687
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-display:swap;font-family:'FontAwesome';src:url(../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.eot?v=4.7.0);src:url('../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url(../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.woff2?v=4.7.0) format('woff2'),url(../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.woff?v=4.7.0) format('woff'),url(../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.ttf?v=4.7.0) format('truetype'),url('../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;tex
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 230 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2953
                                                                                                                                                                                                                                Entropy (8bit):7.650566205074455
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:n/ENn2DOJ3eKwRH6qYYsDXS3FVQPua7jBrzffJ41lcaaQcg6/RixkrqGtFw+PvHG:/82tKwRazmVQZPBrjh48ZQcemeM6+PfG
                                                                                                                                                                                                                                MD5:B550BB0E33E41DD519ACBD382E93B479
                                                                                                                                                                                                                                SHA1:246C92F9AF999CA9249E2F87E7D72BB7DE84290F
                                                                                                                                                                                                                                SHA-256:1E84F2B4473F1C40CDB58B5FF49B6A5C30CD21274EE6C8096F2F049145FE0371
                                                                                                                                                                                                                                SHA-512:D3C398DEAB050AB4544187E37AD88381C65F77ECB014EB83343444CA29D3C8FC339F1F390B45F4C5F34C17325909EB20CFB0E02C0AE7D18FDB59081621759E1B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/remoteAssets/img/widgets/v4/tooltipbg.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......M.............tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:C119FFBB777F11E798F1CF93080CDBB0" xmpMM:DocumentID="xmp.did:C119FFBC777F11E798F1CF93080CDBB0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C119FFB9777F11E798F1CF93080CDBB0" stRef:documentID="xmp.did:C119FFBA777F11E798F1CF93080CDBB0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9.)....IDATx..Ml.E..gv...Z.Mn........m#EB..!..%I.6.......Tz..G...@.M.V.T..J.R.%'.E..'(.F.:q..x...;.]...k;..G...;...<
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):934
                                                                                                                                                                                                                                Entropy (8bit):5.029948134538956
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                                                                                MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                                                                                SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                                                                                SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                                                                                SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687
                                                                                                                                                                                                                                Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18702
                                                                                                                                                                                                                                Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):106751
                                                                                                                                                                                                                                Entropy (8bit):5.328390094279056
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:BU9qZ7dsW4sltTo1vPu5cOoUbLGtJ1PlUO5vbD7DG0bN5FCRmVMR3YS:B/t7noS
                                                                                                                                                                                                                                MD5:E888E65CE2BE48AFFECAA81FB6E977F8
                                                                                                                                                                                                                                SHA1:38928B94D3D4CDE46B9D2CCE42C8877900ADF4D8
                                                                                                                                                                                                                                SHA-256:72B1898430A4F7FF4AEEBE6046A9BD892A0B45C7086FCE1A9B372DDABE731475
                                                                                                                                                                                                                                SHA-512:A34AE44627875C1422B45EFB5700D14E40BF108C91EA7D7201DF96F51F4EE747ECC5D7ADD1EDB7D2A301D3DEDA14787B9E96D175B9B186885A35280B655A4FA7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en-CA">.<head>. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'UA-108251466-1');. gtag('config', 'AW-830449523');. </script>.. <meta charset="UTF-8">.<script type="text/javascript">./* <![CDATA[ */. var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0}),gform={domLoaded:!1,scriptsLoaded:!1,initializeOnLoaded:function(o){gform.domLoaded&&gform.scriptsLoaded?o():!gform.domLoaded&&gform.scriptsLoaded?window.addEventListener("DOMContentLoaded",o):document.addEventListener("gform_main_scripts_loaded",o)},hooks:{action:{},filter:{}},addAction:function(o,n,r,t){gfor
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13273
                                                                                                                                                                                                                                Entropy (8bit):5.23604928445615
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:v8O3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:v8dACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                                MD5:D29EEFC7711FCAFF0C3B297695388D55
                                                                                                                                                                                                                                SHA1:C915964183812FCF308B59D6DB572D1C94E1F350
                                                                                                                                                                                                                                SHA-256:DC284F09F85428FBBCE4B08C25EEA12A30B328692B2681E344ABD7EE09AACD70
                                                                                                                                                                                                                                SHA-512:326C5DAE87DB369E2CEA0A0C5B590DDF2C30FED40D2B3042A4750331CC027AE1CBB13927657992FD3A4401D326F62FF2661AFEFBBC09011648AC46E2822D3A65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:window.FontAwesomeKitConfig = {"id":81946723,"version":"6.6.0","token":"a36c1c6065","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"a36c1c6065/81946723/kit-upload.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1836
                                                                                                                                                                                                                                Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                                MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                                SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                                SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                                SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18
                                                                                                                                                                                                                                Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):87553
                                                                                                                                                                                                                                Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (814)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):849
                                                                                                                                                                                                                                Entropy (8bit):4.880733284006347
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Q77LT2qF59aB6rZQWpGIbWoR8c1cWT9kWXWiTznuCNn:Q7Dxe6rZQ0qc8cey9r9zuQ
                                                                                                                                                                                                                                MD5:071DA7407C7B5ECAE7F167A5EC9D68C8
                                                                                                                                                                                                                                SHA1:18F5290222E9DE0ADE126DC7D2903E921969017F
                                                                                                                                                                                                                                SHA-256:D661DBECC336032A225AF653E48E80B601346B7E510DB3ABA0F5ED90566853FA
                                                                                                                                                                                                                                SHA-512:A504830469417076001BCF46F2DED901F467EED4B1D792EC3B3A245F5A964609662A462B6F192EB918A41A89A43C4009DD4C0958065C1004E8A3EB275AC84466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-admin/js/accordion.min.js?ver=6.6.1
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(s){s(function(){s(".accordion-container").on("click keydown",".accordion-section-title",function(e){var n,o,a,i,t;"keydown"===e.type&&13!==e.which||(e.preventDefault(),e=(e=s(this)).closest(".accordion-section"),n=e.find("[aria-expanded]").first(),o=e.closest(".accordion-container"),a=o.find(".open"),i=a.find("[aria-expanded]").first(),t=e.find(".accordion-section-content"),e.hasClass("cannot-expand"))||(o.addClass("opening"),e.hasClass("open")?(e.toggleClass("open"),t.toggle(!0).slideToggle(150)):(i.attr("aria-expanded","false"),a.removeClass("open"),a.find(".accordion-section-content").show().slideUp(150),t.toggle(!1).slideToggle(150),e.toggleClass("open")),setTimeout(function(){o.removeClass("opening")},150),n&&n.attr("aria-expanded",String("false"===n.attr("aria-expanded"))))})})}(jQuery);
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13273
                                                                                                                                                                                                                                Entropy (8bit):5.23604928445615
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:v8O3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:v8dACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                                MD5:D29EEFC7711FCAFF0C3B297695388D55
                                                                                                                                                                                                                                SHA1:C915964183812FCF308B59D6DB572D1C94E1F350
                                                                                                                                                                                                                                SHA-256:DC284F09F85428FBBCE4B08C25EEA12A30B328692B2681E344ABD7EE09AACD70
                                                                                                                                                                                                                                SHA-512:326C5DAE87DB369E2CEA0A0C5B590DDF2C30FED40D2B3042A4750331CC027AE1CBB13927657992FD3A4401D326F62FF2661AFEFBBC09011648AC46E2822D3A65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://kit.fontawesome.com/a36c1c6065.js
                                                                                                                                                                                                                                Preview:window.FontAwesomeKitConfig = {"id":81946723,"version":"6.6.0","token":"a36c1c6065","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"a36c1c6065/81946723/kit-upload.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3487
                                                                                                                                                                                                                                Entropy (8bit):5.358056728872383
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                                                                MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                                                                SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                                                                SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                                                                SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/overlay.js
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65577
                                                                                                                                                                                                                                Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):290530
                                                                                                                                                                                                                                Entropy (8bit):5.612271541847901
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:0k9IGKlqjx41MvO5QEDF2Dej7ns/FVVl2bT+lBy:N9wUjx4elgT+lU
                                                                                                                                                                                                                                MD5:E1013880B461E0F31D78AD5DA5628555
                                                                                                                                                                                                                                SHA1:A6DF5F3D4F746604A49A4F2A52530AEF581E6247
                                                                                                                                                                                                                                SHA-256:3D537ACFFE2B249B74ACC50423EAD55191D7ADA58CC9EE8DF5B323CE71795BC2
                                                                                                                                                                                                                                SHA-512:2A8611A1E5F9C5A450520871D6A654F35F7C8A92691C43186FD2D2378FBD2FD18D61D7FAF325C07991875507B5D29ED12FECD634346B3CB969B67245F2662376
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-RQCPV5HGYE&l=dataLayer&cx=c
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","secureshreddingandrecycling\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):41953
                                                                                                                                                                                                                                Entropy (8bit):5.1745761144675955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                                                                MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                                                                SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                                                                SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                                                                SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0
                                                                                                                                                                                                                                Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2368), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2368
                                                                                                                                                                                                                                Entropy (8bit):5.018987305401783
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Xm+yhnSeSoiUNgf/umPbOnmpJmjX0PglPMK:Xm9Xgf2mCnI80PglEK
                                                                                                                                                                                                                                MD5:17D2D6D0E00274DD2B67CA8C50EDDA74
                                                                                                                                                                                                                                SHA1:F448DB67B8C5D28D5281E3989A761C25B2CB091F
                                                                                                                                                                                                                                SHA-256:499579386A2A4D864E490A40EED7BBD459D26276077DF688D30F791CA649FA1E
                                                                                                                                                                                                                                SHA-512:D9056D128ED4B74A14C9326820923EB9234DA63F1633E00C81C46E359AB17E6614377B607462B6EE934B1D08221A7AD3F1A33179CEA4B0812C8F77E0A9C4BCF4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=1708023687
                                                                                                                                                                                                                                Preview:.wpcf7 .screen-reader-response{position:absolute;overflow:hidden;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;width:1px;margin:-1px;padding:0;border:0;word-wrap:normal!important}.wpcf7 form .wpcf7-response-output{margin:2em .5em 1em;padding:.2em 1em;border:2px solid #00a0d2}.wpcf7 form.init .wpcf7-response-output,.wpcf7 form.resetting .wpcf7-response-output,.wpcf7 form.submitting .wpcf7-response-output{display:none}.wpcf7 form.sent .wpcf7-response-output{border-color:#46b450}.wpcf7 form.failed .wpcf7-response-output,.wpcf7 form.aborted .wpcf7-response-output{border-color:#dc3232}.wpcf7 form.spam .wpcf7-response-output{border-color:#f56e28}.wpcf7 form.invalid .wpcf7-response-output,.wpcf7 form.unaccepted .wpcf7-response-output,.wpcf7 form.payment-required .wpcf7-response-output{border-color:#ffb900}.wpcf7-form-control-wrap{position:relative}.wpcf7-not-valid-tip{color:#dc3232;font-size:1em;font-weight:400;display:block}.use-floating-validation-tip .wpcf7-not-valid-tip{posit
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4592), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4592
                                                                                                                                                                                                                                Entropy (8bit):5.781725750976538
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUFGhXRgKK:1DY0hf1bT47OIqWb1oGtRg7
                                                                                                                                                                                                                                MD5:C37FEFBB02593844013D09BB96A9CC55
                                                                                                                                                                                                                                SHA1:D38F9841496E5C66B40E66B71290A8F61208D365
                                                                                                                                                                                                                                SHA-256:5C0B616526E0511A36475E52CD935919D3F6B0C7ED1CA933E3B72F57387E494B
                                                                                                                                                                                                                                SHA-512:64B6716DFE573A4EB05A50F8B4DE4EBFD408E7058D82C20EA9891C9963B0C9C30B6F0C0324017E1CF8CC78DDEBB37D172352D91DC0FC25BB697FD4F5B97E324B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/830449523/?random=1728054710291&cv=11&fst=1728054710291&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14662
                                                                                                                                                                                                                                Entropy (8bit):7.52014191184977
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:IDISrmOyQ+GpdqDdpTL8G/GdB8ydeKXNQy7uYy:IcSroRQdadxLf8PCuG
                                                                                                                                                                                                                                MD5:77107BC6BFDEB7B0128912578B4D3DA7
                                                                                                                                                                                                                                SHA1:FD58E53B25574F4610CF78C91BBAD024D07ED84B
                                                                                                                                                                                                                                SHA-256:589C9DE8D17BA71F52708028D95B85E0C357B315DCCE8E19A90CA5242D7BA989
                                                                                                                                                                                                                                SHA-512:60F8AABE0D623CA01510B0A6680CF26796A28C1CE22CE111F213218CE7957D937CA4DB140F1CFFA9B22755011A76BC1A1F2FBC08D265B45201990B16C9F28147
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/remoteAssets/media/Notification_mp3.mp3:2f823e5eb101ee:0
                                                                                                                                                                                                                                Preview:ID3.......TSSE.......Lavf54.29.104.....................................Info......."..9#.........$$$+++333:::AAAIIIPPPWWW___fffmmmuuu|||....................................................Lavf54.29.104........$......................................................................................................................................................................................................................................................d......k .... ....x..Y.....4....4...&"\4sL....&....y#..2i.jPR.........P8E..t.K.4$&..B.....R..m....j..q.}........z~.%&....&.....a..,r......TbJ.F9A.`........C.P.3.*3.2..@I.h3.(;y..C.i.Q.@Q....P....bt..f.C1..l....Plj..DbQ..."..t.Mfr...mS.0`.@Sq7..]17v]...|..r...i..b{..,K.l...#.._h&..CyF....%..{.O,...MWT..y.y..o...Wl.=`..n.3.....A......J........@...........P.l...........h..k......X...Z...Y0n%.E.....d$..W<.?y`.... ......'O=...4.... .\.Uq.....j...I ..VF....?g7.G....Wc}.WM....6\.H........-.1.......(<...DW0..c.p!04.....1..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20301), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):20301
                                                                                                                                                                                                                                Entropy (8bit):4.962223177233322
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:lAW55HFHinG7EpwhjytVA/wChZPtN4702XsKbVgSqsOB06CZrXh4Zs6BdF:T5DHinGR9/zZPtN4702XsKSGi0dZraZN
                                                                                                                                                                                                                                MD5:D96E772B5EAC6EEABF2D1A6EF1E237ED
                                                                                                                                                                                                                                SHA1:3ED8A9337557CE03AA24148CB3C940BFC8835523
                                                                                                                                                                                                                                SHA-256:CCB5607DB52B481764F3EA2A76CB509FFE562E3D84373FDA1DADB9BD0DDDF10C
                                                                                                                                                                                                                                SHA-512:1953FF2DA50DC784F22D7B204E92F8FAA3690974BFBE323CB17D637EC6FA95430775F5A05A6616D03902C7FCCCEF72ACAE1A084C2A349202BC8BEBE5EE86A8A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(t){"use strict";var i={id:0,title:"",display:0,status:"",order:"default",orderby:"desc",direction:"left",spacing:20,speed:10,cloneItems:"yes",wrapItems:"yes",hoverPause:0,height:null,minHeight:null,maxHeight:null,heightEase:"easeInOutQuint",heightSpeed:1.5,scrollInit:"empty",scrollDelay:2,maxWidth:"",bgColor:"",padding:{},margin:{},borderColor:"",borderStyle:{},borderWidth:{},borderRadius:{},contentsBgColor:"",contentsPadding:{},contentsBorderColor:"",contentsBorderStyle:{},contentsBorderWidth:{},contentsBorderRadius:{},titleDisplay:"none",titleContentsSize:"stretch",titleContentsPosition:"start",titleElement:"h3",titleElementPosition:"start",titleElementVerticalPosition:"start",titleTypography:{},titleMinWidth:"",titleMaxWidth:"",titleMinHeight:"",titleMaxHeight:"",titleColor:"",titleLinkColor:"",titleBgColor:"",titleMargin:{},titlePadding:{},titleBorderColor:"",titleBorderStyle:{},titleBorderWidth:{},titleBorderRadius:{},itemTypography:{},itemTextColor:"",itemLinkColor:"",i
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2117), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2117
                                                                                                                                                                                                                                Entropy (8bit):4.917027712627774
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:DLraS26IDZUybr+S26lTLKIXu1muMZJybr+S2gKKM0ukmu1ZD+ybr+S2gNKZtuHC:Dg6oU1a9pJ1YpD+1vsTkpdMz+MiDf
                                                                                                                                                                                                                                MD5:B34A9B0DDE4BAA61643692029FA4829A
                                                                                                                                                                                                                                SHA1:34AFC887E3E7F67AAD20257111A78116A96F7E41
                                                                                                                                                                                                                                SHA-256:81848D38471032B36EE60D52D7D5CD767BAC0DE375B3F93D5BD96A126A5C1828
                                                                                                                                                                                                                                SHA-512:4F57FB01D14F256213D306CEBCAAF76329DB6985695300350CB50A32946AD371428D4F87E2ECEBDECE137C0B9B1B5C58FA0C3B28485EAEA8491359B4AB233AFF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/css/blog-home-posts.css?ver=1708023687
                                                                                                                                                                                                                                Preview:.recent-blog-wrap{display:grid;grid-template-columns:1fr 1fr 1fr;grid-template-rows:auto;grid-template-areas:"blog1 blog2 blog3";margin:20px 0}.blog-title{color:#0659a9}.blog-post:nth-of-type(1){grid-area:blog1;padding:15px;margin:10px 10px 10px 0;border:1px solid #ebebec;box-shadow:#000 0 10px 10px -10px;display:grid;grid-template-columns:1fr;grid-template-rows:auto;grid-template-areas:"title" "description" "readmore"}.blog-post h3{margin:0;font-size:20px}.blog-post:nth-of-type(1) h3:first-child{grid-area:title;margin-bottom:30px}.blog-post:nth-of-type(1) p{grid-area:description;font-size:18px}.blog-post:nth-of-type(1) h3:nth-of-type(2){grid-area:readmore}.blog-post:nth-of-type(2){grid-area:blog2;padding:15px;margin:10px;border:1px solid #ebebec;box-shadow:#000 0 10px 10px -10px;display:grid;grid-template-columns:1fr;grid-template-rows:auto;grid-template-areas:"title" "description" "readmore"}.blog-post:nth-of-type(2) h3:first-child{grid-area:title;margin:0!important}.blog-post:nth-of
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):326488
                                                                                                                                                                                                                                Entropy (8bit):5.599511385793939
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:S4eYIGKlqKi41MvO5K1x72Dej7rs4FVVl2bT+lBC:beYwUKi4slgT+l4
                                                                                                                                                                                                                                MD5:541E6D8A4FE0CE7F686AFB0351832AEC
                                                                                                                                                                                                                                SHA1:3106CF9C8050993BFD08A91FE265B59BE0704253
                                                                                                                                                                                                                                SHA-256:4355D04D28F3B169FAEEA9762FD74CEA5258262D28077AF1BAEA694455629AE2
                                                                                                                                                                                                                                SHA-512:E6351DAD4CE418A8F0D0382F99649456157CC8B03AE1505C8F9A3D677E43F1290896CE394449DEBC7A54B081AE14BD456EAEF4529D528B3F19EF4C12F30BDA39
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-9S3K218VQY&l=dataLayer&cx=c
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21582), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):21582
                                                                                                                                                                                                                                Entropy (8bit):5.071047565227556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:VUF/IVyTNGGSV12LnybYCZPAx12Zunp4ozoFrGAhI0sfEYfeUcQ3a4RsK8gQ4:2F/IVyEGSV12LnybYC5Ax1kup4ozoFrU
                                                                                                                                                                                                                                MD5:20AFC3C17E8356AE8FA86EA6A51FA8D9
                                                                                                                                                                                                                                SHA1:F07E69C7CE5335715B5F393A85E0B1FABD88DC05
                                                                                                                                                                                                                                SHA-256:D641D1974874CBDE3B3A839EB215E641723F75C20AA359D6B3C37C8CD145FD14
                                                                                                                                                                                                                                SHA-512:F82A7EDEFD27BC53F25087784C6FD3CCD1786A7DE8BD92EF747E336F0532907D5D0D62EAD8FB57FA6F9659ACFE75CB3DE00CCD3A80553C3D2840AF933BF81B07
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/scripts/fileAttachments.js
                                                                                                                                                                                                                                Preview:function FileAttachmentControl(options){this.ThumbnailSourceType={},this.ThumbnailSourceType.File=0,this.ThumbnailSourceType.UploadedFile=1,this.ThumbnailSourceType.InprogressFile=2,this.FileExtensionName={},this.FileExtensionName.Pdf="pdf",this.FileExtensionName.Txt="txt",this.FileExtensionName.Doc="doc",this.FileExtensionName.Docx="docx",this.FileExtensionName.Xls="xls",this.FileExtensionName.Xlsx="xlsx",this.FileExtensionName.Csv="csv",this.FileExtensionType={},this.FileExtensionType.Files="jpg|jpeg|png|gif|pdf|txt|doc|docx|xls|xlsx|csv",this.FileExtensionType.Images="jpg|jpeg|png|gif",this.FileExtensionType.Documents="pdf|txt|doc|docx|xls|xlsx|csv",this.Elements={},this.Elements.LiveChatTextbox="txtLiveChatTextbox",this.Elements.UploadIcon="paperClipIcon",this.Elements.PreviewContainer="previewDiv",this.Elements.DropMask="drop-mask",this.Elements.FileUpload="fileupload",this.ChatSessionUnsentData=[],this.ChatSessionUnsentData.UpdateType={},this.ChatSessionUnsentData.UpdateType.All=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4604), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4604
                                                                                                                                                                                                                                Entropy (8bit):5.781420031401307
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUHG5X8yRRR:1DY0hf1bT47OIqWb1aG18yRRR
                                                                                                                                                                                                                                MD5:BE82D150118892EBBFBE2CAC6B127960
                                                                                                                                                                                                                                SHA1:F4DA39DE609168C930400EA739A726EA6C92365D
                                                                                                                                                                                                                                SHA-256:4DF20B881BCA593D1F0C101FD00BDC6F3B6ADCC5417D568289A60E53EFC1C3FD
                                                                                                                                                                                                                                SHA-512:40532917E321E07B5B7DF20888F54EB894FD2E2D16CE26CD084D1E98016E88EF275FE53FCDE95DFBEFFD73C3FAF198FEE98BF6B99D85C8B379C0FEE49F1B92A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2479)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3494
                                                                                                                                                                                                                                Entropy (8bit):5.5375759137366085
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:yMjDJXFQKCrxnkEkRtbGgS4aoVKJMiNNPtZP2cP2+P2evgy+5r2e:yMDJXFBCNHYxGgS4aoVKJMy9vbJlvgke
                                                                                                                                                                                                                                MD5:1D27FB2CD2B634D4C3613001C4C0392B
                                                                                                                                                                                                                                SHA1:33F3A5C291578AC9F7CE7720F8245EC2D3CB88AF
                                                                                                                                                                                                                                SHA-256:ED9F326914812ED2A456E00F905AA719635CDC2F0D7AE1DB2EDA30C18F538863
                                                                                                                                                                                                                                SHA-512:5D9D21271F403BF41956D8FF1EE4425AE45A2C539F117AE8A623DB4FD2911BF23145BE6B128925394958D72018B21425A62FAA5B0D91DBCBF089F32942B91F12
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="7YD0sL-uA1OC61ohuwXVOA">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["9666593169599646135","2060129803916638249"],"/g/11cmskrtqj",null,[304769194,3384252129],null,null,null,null,null,null,null,null,null,null,"gcid:shredding_service"],0,0,null,null,0,null,0]]]],null,["en","us"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"ngUAZ4HbEq-fkdUPz4f5sA8",null,null
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):185628
                                                                                                                                                                                                                                Entropy (8bit):5.632192221270752
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                                                MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                                                SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                                                SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                                                SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18702
                                                                                                                                                                                                                                Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):243143
                                                                                                                                                                                                                                Entropy (8bit):5.694738813725303
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:V/Tu/frzzir2jrUuzKosksNd4B17Z51D/yv:VbuWmU0Psku4B17Z517w
                                                                                                                                                                                                                                MD5:7A9870A30B415FABCE1C6793F9155E0D
                                                                                                                                                                                                                                SHA1:9421FFCA186A899CFF61F826E18468283AF7289D
                                                                                                                                                                                                                                SHA-256:D4FA989BED22F1C094CCBA375A2952E9BE84D20440425177A36AA48598F6B55B
                                                                                                                                                                                                                                SHA-512:A1BD43C07CDEE2E84FFFAC58FF86646F07C4E6AABF96DDDF31427244AB80C71B9BA3A2976539B21BC56A1773B3AB58D4C5A814080D35591B6CBC3E27D49DEEB1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):78840
                                                                                                                                                                                                                                Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                                MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                                SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                                SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                                SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, progressive, precision 8, 768x432, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):75804
                                                                                                                                                                                                                                Entropy (8bit):7.982119033599518
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:CaPGy0+M9A17bQ4OaIazvlxDDTWDMQKYYOCFMlggT+7594sgY+yj7:RPGTJK1XMaIuvlBPW4r6+gT+V9GYl7
                                                                                                                                                                                                                                MD5:E93F7D9BD382F90DE42BC262052EA4A5
                                                                                                                                                                                                                                SHA1:2A8C39F9977376139129FB7261685047908A245A
                                                                                                                                                                                                                                SHA-256:17989805E72F3A8A5DA42F29E515CF2D16F9E10B9C4ED0D31BDD72BF5DB50068
                                                                                                                                                                                                                                SHA-512:13942EF9F2F0367F54A633E1C551CDE0DDF681F4B6C823A089AD58F21F3C12B60DFCFE052D34973855A91C1BB67FBAA980AAAA66C88543C83170E600169F3111
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........................................................................................\ .R... ....T.....T"....@*@!R@B.. .....*.. E@.@.....X*....@ =..... ..............!..@............ .@!...@ .....J..".@......EH!/..u.T.@....@ .R...@.@$T.@ . . D..R........T...Z....T.*......TB..}A..@..@ .R@@ .......@*...H@!......T....)..@ .. .P... .....P"Ug..... @@ .R...T.%..R...T.... ........R."....... PH)H .... ...*Q.|.@...T....B...@..@..R...T"....B.........<{..m..@$JX.@ .. ...@ ..T...N...T. .............T....B..!....*@"$.')..x.R.^[t....... .@..."T..B.#.x............@ .(....... ....V...... "#.'....W=~.....@ .!..AH.!....AH@D.[.....@"......P$.@.@.@.....@*@ ..H@"..q.W<...o.<..AH...R..)../..k=k:x.@....,R............ .@ ... B...R.@ .R...B...Rp.......<.N.S.z...........@.y.2o.U.z.@.....Q.^fU.w.q...{ ....*.@..............T... ..@*B.%G..N..r...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):48944
                                                                                                                                                                                                                                Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):224391
                                                                                                                                                                                                                                Entropy (8bit):5.570989608144472
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:mwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7x:mwJko+RLMZbbJlAj88lLwl1BsKjCCYfJ
                                                                                                                                                                                                                                MD5:4BC089494B289598C59A97B487E52EB9
                                                                                                                                                                                                                                SHA1:ABEFF67D81675746E3F123FC3440189D8D697C9C
                                                                                                                                                                                                                                SHA-256:EDA7DBC8BD5CB3C098E277155E4C167BBA27F7936A97D15870185DAEDC727026
                                                                                                                                                                                                                                SHA-512:F2CC92E5C883A7AA9FE9175FD7518AA3DED0D9E980CAA9C4F96DF34176585E5A90689CFE3A036FE89E9AC12E34286BB747E3F54B9DC0322F4941F2D4C03576BD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,oa,na,ra,caa,daa,Ma,nb,ob,faa,laa,naa,pc,qc,wc,taa,xaa,yaa,waa,Haa,Faa,Gaa,Daa,Caa,Eaa,Gd,Iaa,Jaa,Ed,Kaa,Maa,Laa,Naa,Oaa,Od,Paa,Qaa,Ud,Taa,Uaa,Waa,Xaa,ie,$aa,He,dba,gba,aba,fba,eba,cba,bba,hba,lba,Ye,oba,ef,pba,tba,vba,wba,xba,Aba,yf,zf,Af,Bf,Cba,Dba,Hba,Eba,Gba,Ef,Pf,Iba,Rf,Sf,Jba,Kba,Mba,Oba,Pba,Tba,Uba,Xf,Vba,Sba,Qba,Rba,Xba,Wba,Zf,$ba,Zba,aca,eg,bca,dca,eca,fca,ica,ig,kg,lg,gca,hca,lca,mg,ng,og,mca,qg,pg,nca,pca,rca,vca,xca,wca,zca,yca,Eca,Fca,Jca,Kca,Gi,Mca,Nca,Oca,Rca,Qca,Sca,Pi,.Pca,Tca,pj,vj,Lj,Mj,$ca,Vj,cda,eda,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4605), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4605
                                                                                                                                                                                                                                Entropy (8bit):5.782320619143403
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUHG5X8yZ:1DY0hf1bT47OIqWb1aG18yZ
                                                                                                                                                                                                                                MD5:8D004BEF544E5593C9B53808A167B498
                                                                                                                                                                                                                                SHA1:E1CF73E5CB4BDF3C9D414D1865297535BE43DF8C
                                                                                                                                                                                                                                SHA-256:4965DA2F16DEC4943F0CD4C39F60CB6ED81E51E5C125284D61992FDEB8F2A200
                                                                                                                                                                                                                                SHA-512:9BB93D6661A241438A23BB7C8AE4703B32DD998FDAFD807D9F2E4E6CC877361FA1FE0C81FB72A6893295489603A8FD229C0707B21E474B7174B10F7343F256E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/830449523/?random=1728054672285&cv=11&fst=1728054672285&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4581), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4581
                                                                                                                                                                                                                                Entropy (8bit):5.781540399952888
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUSGBXv:1DY0hf1bT47OIqWb1fGNv
                                                                                                                                                                                                                                MD5:6E4E54A7E32D734627990AF1DEC15D05
                                                                                                                                                                                                                                SHA1:AA1C8335267C5F0FC162D511FD88DA16CA194A11
                                                                                                                                                                                                                                SHA-256:9B49FCADD6E603429F19EFB5A118EE723E05253803590FA915078AF8C2FA5A48
                                                                                                                                                                                                                                SHA-512:426BD8452843421411645C6E33510FCE4B0BE63390C124793B49BE621CF94BF13CCDB2A744CFB32397BC6AAED19DC684337ACC273721709F39EEBDAD7AB800B3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6879
                                                                                                                                                                                                                                Entropy (8bit):4.97508668424273
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:2PVIx86SAsQLTyBpVDqTlNpIERZSy8lKKKtNm2Ddzg+xSkn0qHAnk8nxeXnCZnXU:2PMuYQpV+Zb0KKB2RzHL0M
                                                                                                                                                                                                                                MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                                                SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                                                SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                                                SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2228
                                                                                                                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4592), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4592
                                                                                                                                                                                                                                Entropy (8bit):5.784180631150727
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUFGhXRg3R:1DY0hf1bT47OIqWb1oGtRgB
                                                                                                                                                                                                                                MD5:FC6FB6FCEA68034448884BCE62FF54B7
                                                                                                                                                                                                                                SHA1:3094EC072A0F726B6AEE46F6DB57A9F94E5DB83A
                                                                                                                                                                                                                                SHA-256:988363146410CA754C9C6C64C2B38B0BF1FCC59BA5FF83690AEA9A29C4917FEE
                                                                                                                                                                                                                                SHA-512:EF69C9D701224CF7A96EA557B7A2782C859085355D7BE642BF93BB280D6E711566DDCBA6C88406F1ECD222AE211AAFC74FEE404A3741D04638712D40F8201A51
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4307
                                                                                                                                                                                                                                Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, progressive, precision 8, 768x503, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):86571
                                                                                                                                                                                                                                Entropy (8bit):7.981845592715752
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:85VzKBttKUYx1agc2Z+orldyYZZy8vbeOEs4WpxWZeywLQMnftjiIT:8eOUYfhctCvT/lvaYvWtwRnJiS
                                                                                                                                                                                                                                MD5:9B56F2037A4E15AF4159BF2A1A0C51EA
                                                                                                                                                                                                                                SHA1:280FB0BCAEF8C5334577CE7D43C954186D502C5D
                                                                                                                                                                                                                                SHA-256:970420480D644C3CBB097C61E217EFC447B12381893241648341AB181EE38C4D
                                                                                                                                                                                                                                SHA-512:A7225C6E929FEB7E2988FAF0EB893032DF69E215B121050C1437C8A56FFD6C96549D8D8446A249DBAC44D16D972541199704DAE7D0C0F4791D7C8B8E686D3F49
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....^.^.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..............................................................................................z........@..T..@.........(..B..@(......b.P......S.L....P.B..5.....S..L.@5..0.(..!...5.........@...`(....`(.....b..@.`(....`.Q..1.(........&......&..P..................0` "m.F_..Q.........Q.. ..... .`.. .`(. ..`.....`(....`..&.B.....&..P...`(...&..........`.....~......( (.....@....F....Q.......1....1........Q..5@..........j.*...........*`.T.....&.G..(.J......@......B`...L.................. .j..P. .......@L.L...0.T.P.@5..0...T.Q.P@@D.}o1D....+....."......P...........0.(..0.....0......1.............`.Q.......`.P........'..yj%...............L......`.......@0..@0....@..T.T......T..&.......`*...!F...j....Q.....j........@.......1....1........%..`. .......F!S..@0.Q....5...T.P..@5@5..0....@M@.@4F_........@.........1.......0.......A. .`.....T.0..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                                                Entropy (8bit):4.804426964684141
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:DulmNCM1sIQW02NfHz2cS1inuPfR:DuQNCCsIQSN/6cwiIZ
                                                                                                                                                                                                                                MD5:A6A73DAFA47F96A50AF7DADAC2AB9BF2
                                                                                                                                                                                                                                SHA1:C4364A7AF70D64A6C17F04A8A2EDEF7B75FE40BE
                                                                                                                                                                                                                                SHA-256:166E63E6C859D2E62638FFFBBD774671BEFD14B81F9D1928C644015039C81CC2
                                                                                                                                                                                                                                SHA-512:1B742EEEE6D05D2355738F7FE4F9CA10A2D15C1EE1B0ABF23ACAFB8C70B96A553BCC855E2DE22EC8825C7062B35FD17F56F4562DB39E3C7C334705180D9CB4A8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnFa7shM3A45BIFDVlcohgSBQ11aSbnEgUNAw820BIFDR3LD8oSBQ2BejQQ?alt=proto
                                                                                                                                                                                                                                Preview:CjkKCw1ZXKIYGgQIBxgBCgsNdWkm5xoECAkYAQoLDQMPNtAaBAgNGAEKBw0dyw/KGgAKBw2BejQQGgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 319 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5820
                                                                                                                                                                                                                                Entropy (8bit):7.939870871041685
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:Gsp8l8lZNp3+zply28U3wcTXjSnUjOnVDsxMWfp8CrX6FPi97A1CtYZcp3ihFry:3pQ8lZN9+zpIM3ZT2MDM79yBmPhk
                                                                                                                                                                                                                                MD5:CD19BE72D2A70AAF6AE3C88E5D4950FF
                                                                                                                                                                                                                                SHA1:FA304028885BC90DBAC5879FA4C643EEAD637447
                                                                                                                                                                                                                                SHA-256:E608EA0AC035EB3EB91BDF6C0D610D22BCCE36D5EB8E3E84CC5FB11C84CDA07D
                                                                                                                                                                                                                                SHA-512:857304A55B7F8C4DC2F6251775DF57B1E425855648AC37FE35643AE598910A71DF982ECBE221CEFA9E77BCB757B01F0879AF97966358392F29A7788161C905AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...?...w.....u.G.....tEXtSoftware.Adobe ImageReadyq.e<...^IDATx..]M...un..L,...v.D.a.G.}..@...wA...{.|.w..@.H_.{..$..f.K!.!.]...DpxH..A..6.....(%.c..H..C...z.7.]].?3...}@....zU.}....{".h.^x.......5..X.\........M/.p....^..s.\+.........!.>G..G.M!.K...J6..[7.x..J.#..{{...mQ $^..H.#.:....v..^...h.p..M.#.i!>. . j..?.......C..b.C@4..s..<... .'.wQ..r.N@..{.e.==?....w..s%..`........Z ......G.. >xl.z...%....PW|.i.(g.}....5.J..-.!>..<s...}..XO. ...Xq....eve-.n...A.#.JC^..t2>....s`.z.....f..G.c.....&...Z..$?....3........}!H~.Q).B.U...i...s:H~.Q........G.u..;#H~.A.$?. ...A... ...G... ...G..A.#.. ...A.... ......3.....~|.%A..A..A4.|{.QK.c.....K.+...%.$?.......+Q}..../M".....2.[1.\o@W.u...!........%`..Q.P.z.=..>.$?.fXkh...J.........3.>..A..y...._i.P.=..WG:.;..D5.......U4dd\P.<W..F.n......:{.{4{.~ee}..~..FVX.......J.le.f..f.lgl.:f,D.:5........n.X.d@.S.....w..r=..n.'.~.vi...I.8..lT.zE....i.pk.dw..z.M.4..E.+-$<.v.NJ.r.S.....K...7J.".[k......G....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6], baseline, precision 8, 446x318, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):107954
                                                                                                                                                                                                                                Entropy (8bit):7.453211610065544
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:PAs+mC9RAePQDN1rJQIHM+1DC8Uc+BXowvT5bqqIQxjtkPYFmQDXdP7kT:OAcQ1QIHM+N6pvT5Oq5xiADDXB7s
                                                                                                                                                                                                                                MD5:0BC0A2F87991234D22DF238C68F1DFD5
                                                                                                                                                                                                                                SHA1:9CE94924FEA6F2B1CD98FEA702B809632DC32980
                                                                                                                                                                                                                                SHA-256:7CBBBDEF262149683831E3370404FAE890F10308AB4D63AF6F1712E3D109E71A
                                                                                                                                                                                                                                SHA-512:E67B424615FBFBE0478B4AC48D5A8218775E6372BE8B5AA5DCD36466EB37C753263F55A4EDACFAC22EF4B8699707E01D9383E641AF691298129ABF1F9E960373
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/baton-rouge1.jpg
                                                                                                                                                                                                                                Preview:......JFIF.....`.`....X~Exif..MM.*.............&...b.............1.....&.....2...........i.....................V...F....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3627), with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3705
                                                                                                                                                                                                                                Entropy (8bit):5.089048079081333
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:rwhqqbnMIOxQXGbjCfm9bRF6HhYGGRSxxGGRYE035qezp3TPdZ3d6TivhAa5B7zy:r6bMIOR9ehrFAeAVFAasIm3J
                                                                                                                                                                                                                                MD5:479FB204267BC559F4C4086E7F6D8C71
                                                                                                                                                                                                                                SHA1:362BF89E8A9825B5FADD93CDB9D2C3CE2F51409F
                                                                                                                                                                                                                                SHA-256:5B9D39FCAB5A04A7BE528E2156D2CD7AE64ECCE9C541C7133FBC11A0B6FF7D94
                                                                                                                                                                                                                                SHA-512:DA6DB6DB69D12C55B077F4392433C87EDAB9E55073D897AD92957087DA50A0D98D7DC260C70C71C7315DA03198E3BEAD6E708DB40076BB20F95A326AEBDEC77F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/remoteAssets/js/widgets/v4/autosize.min.js
                                                                                                                                                                                                                                Preview:/*!...Autosize 4.0.0...license: MIT...http://www.jacklmoore.com/autosize..*/..!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={exports:{}};t(n.exports,n),e.autosize=n.exports}}(this,function(e,t){"use strict";function n(e){function t(){var t=window.getComputedStyle(e,null);"vertical"===t.resize?e.style.resize="none":"both"===t.resize&&(e.style.resize="horizontal"),s="content-box"===t.boxSizing?-(parseFloat(t.paddingTop)+parseFloat(t.paddingBottom)):parseFloat(t.borderTopWidth)+parseFloat(t.borderBottomWidth),isNaN(s)&&(s=0),l()}function n(t){var n=e.style.width;e.style.width="0px",e.offsetWidth,e.style.width=n,e.style.overflowY=t}function o(e){for(var t=[];e&&e.parentNode&&e.parentNode instanceof Element;)e.parentNode.scrollTop&&t.push({node:e.parentNode,scrollTop:e.parentNode.scrollTop}),e=e.parentNode;return t}function r(){var t=e.style.height,n=o(e),r=d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21582), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21582
                                                                                                                                                                                                                                Entropy (8bit):5.071047565227556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:VUF/IVyTNGGSV12LnybYCZPAx12Zunp4ozoFrGAhI0sfEYfeUcQ3a4RsK8gQ4:2F/IVyEGSV12LnybYC5Ax1kup4ozoFrU
                                                                                                                                                                                                                                MD5:20AFC3C17E8356AE8FA86EA6A51FA8D9
                                                                                                                                                                                                                                SHA1:F07E69C7CE5335715B5F393A85E0B1FABD88DC05
                                                                                                                                                                                                                                SHA-256:D641D1974874CBDE3B3A839EB215E641723F75C20AA359D6B3C37C8CD145FD14
                                                                                                                                                                                                                                SHA-512:F82A7EDEFD27BC53F25087784C6FD3CCD1786A7DE8BD92EF747E336F0532907D5D0D62EAD8FB57FA6F9659ACFE75CB3DE00CCD3A80553C3D2840AF933BF81B07
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:function FileAttachmentControl(options){this.ThumbnailSourceType={},this.ThumbnailSourceType.File=0,this.ThumbnailSourceType.UploadedFile=1,this.ThumbnailSourceType.InprogressFile=2,this.FileExtensionName={},this.FileExtensionName.Pdf="pdf",this.FileExtensionName.Txt="txt",this.FileExtensionName.Doc="doc",this.FileExtensionName.Docx="docx",this.FileExtensionName.Xls="xls",this.FileExtensionName.Xlsx="xlsx",this.FileExtensionName.Csv="csv",this.FileExtensionType={},this.FileExtensionType.Files="jpg|jpeg|png|gif|pdf|txt|doc|docx|xls|xlsx|csv",this.FileExtensionType.Images="jpg|jpeg|png|gif",this.FileExtensionType.Documents="pdf|txt|doc|docx|xls|xlsx|csv",this.Elements={},this.Elements.LiveChatTextbox="txtLiveChatTextbox",this.Elements.UploadIcon="paperClipIcon",this.Elements.PreviewContainer="previewDiv",this.Elements.DropMask="drop-mask",this.Elements.FileUpload="fileupload",this.ChatSessionUnsentData=[],this.ChatSessionUnsentData.UpdateType={},this.ChatSessionUnsentData.UpdateType.All=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):31007
                                                                                                                                                                                                                                Entropy (8bit):5.539816411105646
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                                                                MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                                                                SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                                                                SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                                                                SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):457
                                                                                                                                                                                                                                Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 368x245, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):120872
                                                                                                                                                                                                                                Entropy (8bit):7.989268752178908
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:mIDOZ9IVmePPpwxx9Y7krrghMhjXCj1VuLjkeE76:mEOZaVmgpwNYgoh6jiaj876
                                                                                                                                                                                                                                MD5:02C88D6417C7587AF81FBE2DCA4C52A2
                                                                                                                                                                                                                                SHA1:E0E881BC86F8521524F811CB52202C9C6740C715
                                                                                                                                                                                                                                SHA-256:3FA090FB25B13DEAF817E3778D3FEDF818D5BAE0B48CAB66CAD8ACF0B84B9574
                                                                                                                                                                                                                                SHA-512:0C68AFFAB1FAE1C0E2C19381F37A9B956F1ECBDEA4F1F9BD3368E7DF4A21C9F8609F3785B9CACBDA9B92BAC2CAD184E07C75865DAE87696454AA407C903BDCDF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2376100F548C11E9B00AC786E21A72DF" xmpMM:InstanceID="xmp.iid:2376100E548C11E9B00AC786E21A72DF" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="1A0F8F6C00CF921D559C4F39CAD5CB1C" stRef:documentID="1A0F8F6C00CF921D559C4F39CAD5CB1C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............F.......\....&...........................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1009)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5565
                                                                                                                                                                                                                                Entropy (8bit):5.157468306429249
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:oLMVjOq27PaehLE3q7X60pa+Dy1d9eDZvN94vUohdXpRtTtvu:oLGjOqWPDET0pa+Dy1d9eDZvP4LXtc
                                                                                                                                                                                                                                MD5:C9B2411496F8ED715082DC36E56B4639
                                                                                                                                                                                                                                SHA1:8C5BC29368C77DE0F29D58D950A79328BDF95D29
                                                                                                                                                                                                                                SHA-256:56E39BE859F90DF16E43F893A5763A2492D723FB6481413586A0BEA849882EEB
                                                                                                                                                                                                                                SHA-512:D775D9300DD1BAF267838FA765810C6F7328A98458B057CFD7C6EC352B55ECBFB545397ABBED83D06E1A8D84633D9D3D3817A81BB0A213A61990AF9830FA5160
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687
                                                                                                                                                                                                                                Preview:function dittyLoadGoogleFont(font){const fontId=font.replace(/\s+/g,"-").toLowerCase();let link=document.getElementById(`ditty-google-font--${fontId}`);if(!link){link=jQuery(`<link id="ditty-google-font--${fontId}" href="https://fonts.googleapis.com/css?family=${font}" rel="stylesheet">`);jQuery("head").append(link)}}.function dittyLayoutCss(layoutCss,layoutId,updateCSS){var $styles=jQuery("style#ditty-layout--"+layoutId);if(undefined===$styles[0]){$styles=jQuery('<style id="ditty-layout--'+layoutId+'"></style>');jQuery("head").append($styles);updateCSS="update"}.if("update"===updateCSS){layoutCss=layoutCss.replace("&gt;",">");$styles.html(layoutCss)}}.function dittyDisplayCss(displayCss,displayId){var $styles=jQuery("style#ditty-display--"+displayId);if(undefined===$styles[0]){$styles=jQuery('<style id="ditty-display--'+displayId+'"></style>');jQuery("head").append($styles)}.displayCss=displayCss.replace("&gt;",">");$styles.html(displayCss)}.function dittyTypographyCss(settings){let c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):44
                                                                                                                                                                                                                                Entropy (8bit):4.356492413796824
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:NmXxxnJDA3neL1F:En1F
                                                                                                                                                                                                                                MD5:836DAA057D3D7F7C30680B0C7D782E82
                                                                                                                                                                                                                                SHA1:2931BB07CAEF1A47ABDC3E5260A1F5B677B92F80
                                                                                                                                                                                                                                SHA-256:7FD33EE2F92124D49E801C5D37D8ED525469A0E4D8BCC7B35DED1A4C8365376F
                                                                                                                                                                                                                                SHA-512:C9E6DF98AD3E9AACDB7A052689CF033E77219550F4A7F8B1FFD86A38AB3EEEA0F965CB28B4A029177183B3F66055F63BFFE06A802462FEBB31B12E238FFF212E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/style.css?ver=1708023687
                                                                                                                                                                                                                                Preview:footer .wpcf7-response-output{color:#262F36}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):27422
                                                                                                                                                                                                                                Entropy (8bit):4.849507812441006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:2P2xxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:5d74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
                                                                                                                                                                                                                                MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                                                SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                                                SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                                                SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-shims.min.css?token=a36c1c6065
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (8856)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):119780
                                                                                                                                                                                                                                Entropy (8bit):5.365187041681236
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:s596S743cEYBKPA3cEYBarr/mQ1vPu5cOoUbLGtJ1PlUO5vbD7DG0bN5FWYS:s15rKwS
                                                                                                                                                                                                                                MD5:6ED82B912B765E2B89947FAB73E3884F
                                                                                                                                                                                                                                SHA1:AA4B25A49583FEE9FB72D7CC5B1687D39367250A
                                                                                                                                                                                                                                SHA-256:72484A44AB6A24BA8ADDEF87F92F05F1AD7519EF4490F399237EF1F81F99A2EA
                                                                                                                                                                                                                                SHA-512:FB3DD9703899D61A5459DA9E4ED07688A1C387583D629567AA3D85D14AEBAF63F9DCC0A3844AC665DF0ED8A551C546F2214FEAF8E0F4D139E974ED7A5409603F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/service-areas/
                                                                                                                                                                                                                                Preview: .This is the default layout for the pages of your site. The default page is a full width layout. If you need a different default page layout please duplicate this template in your child theme and make your changes there...* * * N O T E * * * mast and page-mast classes are used in the parent theme styles. Please keep these for proper functionality unless you plan to override. If you need a sidebar layout for your pages, there is one created. Just select it from the WordPress page editor..-->..<!DOCTYPE html>.<html lang="en-CA">.<head>. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'UA-108251466-1');. gtag('config', 'AW-830449523');. </script>.. <meta charset="UTF-8">.<script type="text/javascript">./* <![CDAT
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8141)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):297352
                                                                                                                                                                                                                                Entropy (8bit):5.5538550682082235
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:UAIp9SXNKW40+2M9C0xtKC2uBcO9yyqo5/Aux9SEgpUDF2Dej72dFeTcE2k:UAIGKl72Gd2vO5gb+DF2Dej72dFeTz
                                                                                                                                                                                                                                MD5:B291A27497CB894714317E98E49CD1B9
                                                                                                                                                                                                                                SHA1:490E488D75CEBAB20988BE1153B2EF1484290F07
                                                                                                                                                                                                                                SHA-256:006DC3056D1C1E5C781334B2B36A79EF8F1EA55E3AAD3B50B171BBE5B38B257D
                                                                                                                                                                                                                                SHA-512:C961DB810DAA5B248C4B6F0DBF3413B672BBF9A00BC7B487A8F6FA6D45754368937C839BD09A0F9D642F4D79D40B0E348443427DA783951A3CCFEF29D89D536C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-108251466-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x320, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):86913
                                                                                                                                                                                                                                Entropy (8bit):7.936696285538862
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:0IL59lvknkjMrkDCf1EzQlSUH4CZiM4RRpJkb/ls1zuctV1KUI5ds:0ILCkAgDvtIs3kbi0cXI5ds
                                                                                                                                                                                                                                MD5:34528A16C33AD4AC2F6AA55ECE8A5C37
                                                                                                                                                                                                                                SHA1:0F583DC604E02F963F82817225A234D4104704F5
                                                                                                                                                                                                                                SHA-256:9E0A046487F8944B29479DE3DCDD8ADC81E00CF0B4E37CE821B8413166061590
                                                                                                                                                                                                                                SHA-512:866C644274E1B6CE032631BFAD573D0A00A1784B54DBAB3620E66BA2D0F0B66C4FABE24573878879F936EBC07F04C0C844EEC8C4ACF97001EB133DAFF9967536
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9D3A9F465C6711E9904BAB7F2866D3EC" xmpMM:InstanceID="xmp.iid:9D3A9F455C6711E9904BAB7F2866D3EC" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:93D38E3B54AC11E9851BFD521EF8264E" stRef:documentID="xmp.did:93D38E3C54AC11E9851BFD521EF8264E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................@......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x320, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):86157
                                                                                                                                                                                                                                Entropy (8bit):7.928936686900984
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:aE6jdkLRPHne62G2pNODNS4y7I9odylYhTVhKSFlLI2sGmEg/sMlmzYxc5:aE6jdiZHcOJLGbBvhKSFlLI2sGvzbY8
                                                                                                                                                                                                                                MD5:A0B8C2E4523E6134B68C03F3D419AEED
                                                                                                                                                                                                                                SHA1:78AC78CCE080074BD74A64E7DAF2A11FE089B3BA
                                                                                                                                                                                                                                SHA-256:14AF1FCDE7D31A30383D150C12E00F399748BD758FA31CD1984597FE6864E689
                                                                                                                                                                                                                                SHA-512:85A9ACC0404DE331DA573CF935209F5C75860B35F3589A087200B87475AB8C6D8261D284541EDA40BB26D7B83A35014EF3852D75B3764773B5CFF982DA49A765
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:255A7B3B65C011E9809CFCE798DA8243" xmpMM:InstanceID="xmp.iid:255A7B3A65C011E9809CFCE798DA8243" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A34980F954AD11E98F4D8FFA5CC4FF2D" stRef:documentID="xmp.did:A34980FA54AD11E98F4D8FFA5CC4FF2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................@......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9141
                                                                                                                                                                                                                                Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 434x310, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):93531
                                                                                                                                                                                                                                Entropy (8bit):7.328518346345095
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:kuU9WaLsTOEG6bR3DdS8B5AxMFYWK7TuD/8KG6v6mZgPS+E:4WMsWkJRB54XW+T0DG6v6mYHE
                                                                                                                                                                                                                                MD5:BB3589F7A90E392912D371BD897C0292
                                                                                                                                                                                                                                SHA1:BF18E38062A0ACBEE4113ED9840CA660142B27A1
                                                                                                                                                                                                                                SHA-256:E5D5B9FE897C6A8273676A820B93226CDB0DAB1E18FA7E3897438688096B1312
                                                                                                                                                                                                                                SHA-512:4B4A40326CC9660C3F752E22091DE946DEC639956127331D79D70B051BCF81CE67C27D98FC86A7D484CD9B19C9695E0FD047059DAEE4791FCFBD56CB5B86A96F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......JFIF.....`.`....R.Exif..MM.*.............&...n.............1.....&.....2......................i.....................b...b........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1468
                                                                                                                                                                                                                                Entropy (8bit):5.808688256582975
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAK+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosLc:VKEc+Ko7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                MD5:7827532C53C1BE63BCB829D2D290A910
                                                                                                                                                                                                                                SHA1:F567211C0396242267447B3C54D302BAB7C8F232
                                                                                                                                                                                                                                SHA-256:840F8B69DD8CB44AB145D31154F05FDBCA1E1F0A2444DF2E28B69AE6BA9FAEDA
                                                                                                                                                                                                                                SHA-512:6DBD6F484453E0B1AF4CA6C2869D3897DB7A2E2452CC97FBA2E5DC019B7FD5619305C25530B66EA836CABE4EC251177E9AC3C56D766DEAA1DA9875D7F4E04DCC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0
                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4566), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4566
                                                                                                                                                                                                                                Entropy (8bit):5.775790543848865
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnGcXi:1DY0hf1bT47OIqWb16GKi
                                                                                                                                                                                                                                MD5:CE1A816B27DE1956CE129D611C03E83D
                                                                                                                                                                                                                                SHA1:6FCA98988F683BEEC1A1DC1AE707FE3C267A6A85
                                                                                                                                                                                                                                SHA-256:3411B332595A7D5158E4002057BC549F7E52B25058251CC4A603A04D0BE9838E
                                                                                                                                                                                                                                SHA-512:6ADA533A406E36A0DE299616FC003562931CDC036F319F28DA4B7C959765F6B725B7D1CCBE50F2B2BBB806577EC6646AE8818D10376C50C766C2310EA27D7AFE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):240828
                                                                                                                                                                                                                                Entropy (8bit):5.531065052739956
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:LPIp9SXNKW4B+2M9C0xriC2uBcO9yyqo5/Aux9SEgpnDF2Dej7U1i:LIGKlQ2C12vO5gbZDF2Dej7/
                                                                                                                                                                                                                                MD5:6885EDB6858B423C0D40C606B5BAA850
                                                                                                                                                                                                                                SHA1:936340E7D0CB974414C88DF2C6B0FCB46E82E8FC
                                                                                                                                                                                                                                SHA-256:766F21661312DEE7B2891A1D8E21EC91A62F64E27FDEFCB493E3A43B85A290FF
                                                                                                                                                                                                                                SHA-512:20517C189F8C71E5A8C5638DCAB9C66D48E54D0585A746AA73CF6BF877CA70334B139D2456EC9A41384E47B64B81380C16755DB4250F835193BE29181F9FEE7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-830449523&l=dataLayer&cx=c
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3033), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3033
                                                                                                                                                                                                                                Entropy (8bit):5.352960482844565
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:0GbbfVpvv1ER/0bcpNPNxlVE2ABKXnkHlI5UzO8quNVijm5/6S8w:0GbbdIBbaI5UzOjuDLR8w
                                                                                                                                                                                                                                MD5:5624083E2974C7D3C0B33BF8DECA48EB
                                                                                                                                                                                                                                SHA1:29E5B4D1491F8121CCFDB82C596E76E0A944F586
                                                                                                                                                                                                                                SHA-256:CC8BEE92F761BD69F5FD00BCFE82A5DD41BBCF11E11296BA7E18B7EFBAD1A749
                                                                                                                                                                                                                                SHA-512:4D0C65A5EA865B5900FB199022B38EFA53670E4B479A31DA849296D224B91644B2DF653FB8B214D65A8CBF714C3CCA52A5344B0D19C3202A9E7BDB842D8B76A8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://ws.zoominfo.com/pixel/6504741c9cc5e659a2211855/?iszitag=true
                                                                                                                                                                                                                                Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,window[p].intrvlGap=5,sessionStorage.getItem(p+"SessionId")?t=sessionStorage.getItem(p+"SessionId"):(t=g,sessionStorage.setItem(p+"SessionId",t)),sessionStorage.getItem(p+"Session"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("requestFromZITag
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (13495), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13496
                                                                                                                                                                                                                                Entropy (8bit):5.032133886037985
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:tGA07/mPQRZa6f3sNGzssDH7DES6Wf8+WDJT53RjRuCicmzS+ykbz7Zh5fN2WdZ:tVQfXcVa7UWdMT539MCd+X35fJ
                                                                                                                                                                                                                                MD5:C873F743D0CC3D3833E9AE3447C4B75E
                                                                                                                                                                                                                                SHA1:84ADEA69673C392C1D34A5A316E8E5960AA348B5
                                                                                                                                                                                                                                SHA-256:CA092A961DC261252B8B72E1431CDD726D27D4442F1F663E5394B689D6CBB71B
                                                                                                                                                                                                                                SHA-512:8EB0D7485F40BD8C6E7087A693FDABEE7B580423185A537097D0FE0DE2FEDC2C696D60BE244C14DC54C61452CA9BADACD726E7F613B90489A4EB3D2F4D5DE374
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/css/jquery.fancybox.min.css?ver=6.6.1
                                                                                                                                                                                                                                Preview:@charset "UTF-8";body.fancybox-active{overflow:hidden}body.fancybox-iosfix{position:fixed;left:0;right:0}.fancybox-is-hidden{position:absolute;top:-9999px;left:-9999px;visibility:hidden}.fancybox-container{position:fixed;top:0;left:0;width:100%;height:100%;z-index:99992;-webkit-tap-highlight-color:transparent;-webkit-backface-visibility:hidden;backface-visibility:hidden;-webkit-transform:translateZ(0);transform:translateZ(0);font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,sans-serif}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{position:absolute;top:0;right:0;bottom:0;left:0}.fancybox-outer{overflow-y:auto;-webkit-overflow-scrolling:touch}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.87;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption-wrap,.fancybox-infobar,.fancybox-to
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):314
                                                                                                                                                                                                                                Entropy (8bit):4.613669964888478
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:/nEREN/R7OecAHLGSZVCM3De6IAHLGS3xLG0ZFiAHLGS2Tp8S:fE/oGSZ/ooGS3x6YUoGS298S
                                                                                                                                                                                                                                MD5:28FBF999EBC5BB5D9C8E5DDBDB274A2D
                                                                                                                                                                                                                                SHA1:4AC16E4ABDCE3AAF5839E397074135C1BACF3A32
                                                                                                                                                                                                                                SHA-256:8DEBE66A5B7FD1FD7C07B2985D181706D279E7CCB002247D85DE4C2176A45663
                                                                                                                                                                                                                                SHA-512:CC4C4E4FB5D0ED1346C371E4A982C860BBFEB734F4EAC926FB98B5FD98BE25BC71600AE74377831668D64A3672786C150D613550152994FC404DDB2AE2DE95AC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:System.InvalidOperationException: Missing parameter: data... at System.Web.Services.Protocols.ValueCollectionParameterReader.Read(NameValueCollection collection).. at System.Web.Services.Protocols.HttpServerProtocol.ReadParameters().. at System.Web.Services.Protocols.WebServiceHandler.CoreProcessRequest()..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                                                                Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:P:P
                                                                                                                                                                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{}.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):38829
                                                                                                                                                                                                                                Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                                MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                                SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                                SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                                SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26
                                                                                                                                                                                                                                Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (814)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):849
                                                                                                                                                                                                                                Entropy (8bit):4.880733284006347
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Q77LT2qF59aB6rZQWpGIbWoR8c1cWT9kWXWiTznuCNn:Q7Dxe6rZQ0qc8cey9r9zuQ
                                                                                                                                                                                                                                MD5:071DA7407C7B5ECAE7F167A5EC9D68C8
                                                                                                                                                                                                                                SHA1:18F5290222E9DE0ADE126DC7D2903E921969017F
                                                                                                                                                                                                                                SHA-256:D661DBECC336032A225AF653E48E80B601346B7E510DB3ABA0F5ED90566853FA
                                                                                                                                                                                                                                SHA-512:A504830469417076001BCF46F2DED901F467EED4B1D792EC3B3A245F5A964609662A462B6F192EB918A41A89A43C4009DD4C0958065C1004E8A3EB275AC84466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(s){s(function(){s(".accordion-container").on("click keydown",".accordion-section-title",function(e){var n,o,a,i,t;"keydown"===e.type&&13!==e.which||(e.preventDefault(),e=(e=s(this)).closest(".accordion-section"),n=e.find("[aria-expanded]").first(),o=e.closest(".accordion-container"),a=o.find(".open"),i=a.find("[aria-expanded]").first(),t=e.find(".accordion-section-content"),e.hasClass("cannot-expand"))||(o.addClass("opening"),e.hasClass("open")?(e.toggleClass("open"),t.toggle(!0).slideToggle(150)):(i.attr("aria-expanded","false"),a.removeClass("open"),a.find(".accordion-section-content").show().slideUp(150),t.toggle(!1).slideToggle(150),e.toggleClass("open")),setTimeout(function(){o.removeClass("opening")},150),n&&n.attr("aria-expanded",String("false"===n.attr("aria-expanded"))))})})}(jQuery);
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4163
                                                                                                                                                                                                                                Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                                MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                                SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                                SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                                SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2614)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):50049
                                                                                                                                                                                                                                Entropy (8bit):5.173404523106407
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:+jzeyHkyCHzJOpNykIQ0fPpDpp1pqQbxkt/T5lGFApQ6dR5b:uvCnfRtjMqxkt/7Q6L1
                                                                                                                                                                                                                                MD5:67366F5CA8B636BFDEE0F0155B403B67
                                                                                                                                                                                                                                SHA1:E0933CC1C6B57521EC23DF6149FDEB9F785304A7
                                                                                                                                                                                                                                SHA-256:3318A7D6C71A64571E9E7DB9CE4B0C0D4A0D2EA1D96287AC01378524FA984E30
                                                                                                                                                                                                                                SHA-512:A095BA3F4C9D7B8D54911F18677F348CC244F5605AD20132DF009B318F9DE62F1942EB2979F106793322D5ABAD4C3A10E0D2695889600EEFCF89ADECD5CE1F12
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687
                                                                                                                                                                                                                                Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof exports!=='undefined'){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){'use strict';var Slick=window.Slick||{};Slick=(function(){var instanceUid=0;function Slick(element,settings){var _=this,dataSettings;_.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:$(element),appendDots:$(element),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next</button>',autoplay:!1,autoplaySpeed:3000,centerMode:!1,centerPadding:'50px',cssEase:'ease',customPaging:function(slider,i){return $('<button type="button" data-role="none" role="button" tabindex="0" />').text(i+1)},dots:!1,dotsClass:'slick-dots',draggable:!0,easing:'linear',ed
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 2000 x 645, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):73901
                                                                                                                                                                                                                                Entropy (8bit):7.878421524409721
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:zzqKEQydPXjLD81gti1pKg4hgamYpLFZ9Q+o446nR9bJV1uXxR/5srnL3BMmrsuH:CKsPXjLDs1Eg4hyYppQJ4Rb31uXrxsrH
                                                                                                                                                                                                                                MD5:2BE746587453EC8B8C960F07CB0860A4
                                                                                                                                                                                                                                SHA1:78B2261A122E5B81A7EA363D00110E0BC43941A8
                                                                                                                                                                                                                                SHA-256:028B0614EB24DE19B3B73FF9C65F52F66F22D8CCABB32E9B85BE2D4B3E1C3F9B
                                                                                                                                                                                                                                SHA-512:94D4C4360ED4E86D71D4C8F10C0FF47678676DB85100149B4071B6E698A665716D4A0C14CE374E6892C725D3C41AB4FB7DEB885D54BDD296B4F14A4DE3372882
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............Cr.....tEXtSoftware.Adobe ImageReadyq.e<.. OIDATx..[...m.,.~.......y.P.`.d{.R.p.o`..0.v.s=....................p..;..O?_..~..3.....4.X..hS5.]....t...k[....q...Os[.......W.|...g....S..g..J........4..G{O........g..5g...WS._E..%..../.Z~9......?[.Z..i....~....cYS....;:Vt...m,....z_.}.ky.S.6.<cd..oG.....W,.75sF.........".on....@.....~..e..5}.+..s..}t\.{...".W....x....}Dq...x..s-m..h..+.....+.G.$b..*....9..b..o.?..+.G.C..e..t.R./C._.v.n....u.v....=...:..xO.>....w??....|..n,K.Q......XO..m/...O}.cG.`....;.].f.h..{,..j?..rs/.C;M.1.M..#.2...].......S.Q...Md.....F...t..F.si.5F....G............9;.....|......C,.F._.}-.6.:{.h..f..L..>Q.......X..h.../..N....u?....Y.y....N.g..:....u.Sv..Z....t...r\.....u3..x..c..~..N..oO.....?.F.d...v?.~F...,..<....b.....i."zA>c..=D.....wmD.^T..U.-..R....|&.x..%.K.5X..:...@..E.k..^..g...;........k..5.t...-.......j.m..#...).-.vD.....+........2.....|.X.Q%.O..U..*Z.F8.t......WP...^1.......t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):185628
                                                                                                                                                                                                                                Entropy (8bit):5.632192221270752
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                                                MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                                                SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                                                SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                                                SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/util.js
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4307
                                                                                                                                                                                                                                Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2364), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2364
                                                                                                                                                                                                                                Entropy (8bit):5.082429687189368
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:lO2pOSnxmsLvoiVP4Q2CGf5bJg9XHdUta/eVWV3IrS38d1fs0dA3Ds0dA3e:E2pbnlLQE/25f5WNRWVS3IrSMdps4aDT
                                                                                                                                                                                                                                MD5:3A02A55AE177520DE5C3E45646C8D8D7
                                                                                                                                                                                                                                SHA1:A8142309B9FFFD4BDD3BBCF2B069D3478BE4176E
                                                                                                                                                                                                                                SHA-256:91FA8315961A29FE643A12C4B34F2F361219C7647F28814BEF749468416E474C
                                                                                                                                                                                                                                SHA-512:4A601E98B204EA4871CBDABFCC727DED9F58A3E94734ACEEDE4C8C7FC7C2CDBA3DBD76ECA287066C89E10885D4849923548482FF68C37E04DDE22ACA63BA6F56
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:jQuery((function(t){!function(){"use strict";var a={},i=null;function e(){if(null!==i||1>Object.keys(a).length)return!1;cancelAnimationFrame(i);var e=dittyVars.updateInterval?parseInt(dittyVars.updateInterval):60,d=Date.now();i=requestAnimationFrame((function s(){var o,n=Date.now();Math.floor((n-d)/1e3)>=e&&(d=n,o={action:"ditty_live_updates",live_ids:a,security:dittyVars.security},t.post(dittyVars.ajaxurl,o,(function(i){i.updated_items&&t.each(i.updated_items,(function(i,e){!function(a,i){t('.ditty[data-id="'+a+'"]').each((function(){var e=t(this).data("type");"development"===dittyVars.mode&&window.console&&console.log(`LIVE UPDATE: ${a}`),t(this)[`ditty_${e}`]("loadItems",i,"static")}))}(i,e),a[i].timestamp=Math.floor(t.now()/1e3)}))}),"json")),i=requestAnimationFrame(s)}))}t.each(dittyVars.globals,(function(a,i){var e=t(i.selector);if(i.ditty&&void 0!==e[0]){var d=i.edit_links?i.edit_links:"",s=t('<div class="ditty" data-id="'+i.ditty+'" data-ajax_load="1">'+d+"</div>");switch(i.dis
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8892), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8892
                                                                                                                                                                                                                                Entropy (8bit):5.0731984341491
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:pDvu5/2Pbq1Ztbat1oeeC9X8UnZ/HuuwJgbClRL/YeFG/uW1evaO3Ve:pTw/4QOx+R8puVY
                                                                                                                                                                                                                                MD5:FB15A10A641A318F91E7E912E4F9C184
                                                                                                                                                                                                                                SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
                                                                                                                                                                                                                                SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
                                                                                                                                                                                                                                SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
                                                                                                                                                                                                                                Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):243143
                                                                                                                                                                                                                                Entropy (8bit):5.694738813725303
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:V/Tu/frzzir2jrUuzKosksNd4B17Z51D/yv:VbuWmU0Psku4B17Z517w
                                                                                                                                                                                                                                MD5:7A9870A30B415FABCE1C6793F9155E0D
                                                                                                                                                                                                                                SHA1:9421FFCA186A899CFF61F826E18468283AF7289D
                                                                                                                                                                                                                                SHA-256:D4FA989BED22F1C094CCBA375A2952E9BE84D20440425177A36AA48598F6B55B
                                                                                                                                                                                                                                SHA-512:A1BD43C07CDEE2E84FFFAC58FF86646F07C4E6AABF96DDDF31427244AB80C71B9BA3A2976539B21BC56A1773B3AB58D4C5A814080D35591B6CBC3E27D49DEEB1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.gstatic.com/maps-api-v3/embed/js/58/7/init_embed.js
                                                                                                                                                                                                                                Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):220278
                                                                                                                                                                                                                                Entropy (8bit):5.544931837446417
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:N1Ip9SXNKW4BJM9Z0x2KC2uBcO9yyqoiAuxiJdEUDF2Dej7/dFeT7ik:jIGKl3gd2vObtDF2Dej7/dFeT5
                                                                                                                                                                                                                                MD5:0AD85252BAE68A3E419A5DD9DFFABA6E
                                                                                                                                                                                                                                SHA1:0DC47B45AC7E4D67F3C9E6CDE575BC0392A35DB0
                                                                                                                                                                                                                                SHA-256:0C1CC2B069A86FF6F9AB8C142C83496937F18999208E935F515209F5913C6106
                                                                                                                                                                                                                                SHA-512:183C0092811332E83C088B44ABD59232F06C5D49489AC400E5679D1B47B835A267A23314D3AAD397BDBE81561FD2C049BDD9779B106B29EAE2D1D7DFB0397569
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=UA-108251466-1
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-108251466-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-108251466-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-RQCPV5HGYE"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-108251466-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):38829
                                                                                                                                                                                                                                Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                                MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                                SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                                SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                                SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=e0911bad-9dd8-4912-af8d-ca01446ce373&expiration=1730646677&gdpr=0&gdpr_consent=&C=1
                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):296253
                                                                                                                                                                                                                                Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                                                MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                                                SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                                                SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                                                SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/common.js
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7748
                                                                                                                                                                                                                                Entropy (8bit):7.975193180895361
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
                                                                                                                                                                                                                                MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                                                                                                SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                                                                                                SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                                                                                                SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                                                                                                Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):947
                                                                                                                                                                                                                                Entropy (8bit):5.464884688332932
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:si2N1V4NxwZG1idD/a8uNPzywBf/aia7o:rN34DiZywBn3f
                                                                                                                                                                                                                                MD5:8449A97F236FB0B9AEBB913E1AFE08C8
                                                                                                                                                                                                                                SHA1:5F9F11A377ADB2CE49566D508DF21150E07F4294
                                                                                                                                                                                                                                SHA-256:6FAF7D1ED1260D8E7D750B3B8C38381699018F794F4E1282197FDED07767E3A8
                                                                                                                                                                                                                                SHA-512:8216123177E82D4DA1BC0FCC7ADDFFBD9576690FA06BA87DCAC81A03590961413B4F9E8AC5771E53B35BEA18956C7A80D7C686DD635BAB798D9298E865A2AF77
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373","https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=e0911bad-9dd8-4912-af8d-ca01446ce373&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZTA5MTFiYWQtOWRkOC00OTEyLWFmOGQtY2EwMTQ0NmNlMzcz&gdpr=0&gdpr_consent=&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 368x245, components 3
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):120872
                                                                                                                                                                                                                                Entropy (8bit):7.989268752178908
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:mIDOZ9IVmePPpwxx9Y7krrghMhjXCj1VuLjkeE76:mEOZaVmgpwNYgoh6jiaj876
                                                                                                                                                                                                                                MD5:02C88D6417C7587AF81FBE2DCA4C52A2
                                                                                                                                                                                                                                SHA1:E0E881BC86F8521524F811CB52202C9C6740C715
                                                                                                                                                                                                                                SHA-256:3FA090FB25B13DEAF817E3778D3FEDF818D5BAE0B48CAB66CAD8ACF0B84B9574
                                                                                                                                                                                                                                SHA-512:0C68AFFAB1FAE1C0E2C19381F37A9B956F1ECBDEA4F1F9BD3368E7DF4A21C9F8609F3785B9CACBDA9B92BAC2CAD184E07C75865DAE87696454AA407C903BDCDF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-harddrive.jpg
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2376100F548C11E9B00AC786E21A72DF" xmpMM:InstanceID="xmp.iid:2376100E548C11E9B00AC786E21A72DF" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="1A0F8F6C00CF921D559C4F39CAD5CB1C" stRef:documentID="1A0F8F6C00CF921D559C4F39CAD5CB1C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............F.......\....&...........................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32022)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):58501
                                                                                                                                                                                                                                Entropy (8bit):5.342614855132636
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:vDas05O8wcbbYErQZFeuSNyw8L6eAvwgr7T1UJXnxwyWbwkFXCrh1SzFbFfcGdQ/:x6ODnbeuHj6eAIgWll3dzSKtV
                                                                                                                                                                                                                                MD5:1FC6ECAF7EA433969308380B40808FE8
                                                                                                                                                                                                                                SHA1:B85B75426FF7569D54A1F69689895315E80ED85D
                                                                                                                                                                                                                                SHA-256:5F93E8137294E65F89717FB0D3DA7FC0797D0332B7DF70B8849D88F52E660F83
                                                                                                                                                                                                                                SHA-512:1AD5370B6E30528AB0F79E3D408FFD2B7FC954B1C856A770743564124697F2E9994BB4C611A0455120497BAB54EBF540736D33F41918377630D89A2FEE952BA9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0
                                                                                                                                                                                                                                Preview:// ==================================================.// fancyBox v3.2.5.//.// Licensed GPLv3 for open source use.// or fancyBox Commercial License for commercial use.//.// http://fancyapps.com/fancybox/.// Copyright 2017 fancyApps.//.// ==================================================.!function(t,e,n,o){"use strict";function a(t){var e=n(t.currentTarget),o=t.data?t.data.options:{},a=e.attr("data-fancybox")||"",i=0,s=[];t.isDefaultPrevented()||(t.preventDefault(),a?(s=o.selector?n(o.selector):t.data?t.data.items:[],s=s.length?s.filter('[data-fancybox="'+a+'"]'):n('[data-fancybox="'+a+'"]'),i=s.index(e),i<0&&(i=0)):s=[e],n.fancybox.open(s,o,i))}if(n){if(n.fn.fancybox)return void("console"in t&&console.log("fancyBox already initialized"));var i={loop:!1,margin:[44,0],gutter:50,keyboard:!0,arrows:!0,infobar:!0,toolbar:!0,buttons:["slideShow","fullScreen","thumbs","share","close"],idleTime:3,smallBtn:"auto",protect:!1,modal:!1,image:{preload:"auto"},ajax:{settings:{data:{fancybox:!0}}},i
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):50297
                                                                                                                                                                                                                                Entropy (8bit):4.272494390623752
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:gQl97m2UhpT8vMVgj4Mjs0nNKLn4WUisBq:OjgkYs0nNKLn4WUisBq
                                                                                                                                                                                                                                MD5:6456D197D494E7EE00DA27310D2F1993
                                                                                                                                                                                                                                SHA1:EB58FFB02961AF43CC7B99703F6BBEB46E380C6E
                                                                                                                                                                                                                                SHA-256:8B9D0D77FAB58E1E1EC4FD77F06ECEBEDF37E54AD7B3A3F0D6641DE0204FCAA9
                                                                                                                                                                                                                                SHA-512:7DC13B9C8F39A34CEE7E33539103EF17A1F33324E7F9E042F659FEC827A8F689A18C636D1EBE4E815DBBC7D700B52BF8C4FB74E8990CF05ED2467E126C357E36
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                                                                                Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-json/contact-form-7/v1/contact-forms/268/refill
                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46906), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):46906
                                                                                                                                                                                                                                Entropy (8bit):5.36569825591253
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:qOKe2wTqCs+lDLzPDoZiK0dlI0dPyACQyGBz1ABkxEBfwou4YM99sSA1s2+9G90Y:qO9cUPxCQslw49lN2fWRG/eAuy3nr
                                                                                                                                                                                                                                MD5:696528EF0DC770F221226CD79088429D
                                                                                                                                                                                                                                SHA1:0A26DB09861E83CEE2AF442C63C5002F24F48D79
                                                                                                                                                                                                                                SHA-256:E2ABC176E81994C59C8D63CAC7593C7200DB5A473DD1613871B82E8532F9260C
                                                                                                                                                                                                                                SHA-512:2850EC5B22034566EB14E56FCB28EDF2B858C0B1798D1C830F3D55FF93B7F5AB94545A8AAFF527CB201DD157C22DD63B96E8673B2730E576BFBFBF5760A9A985
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:if(window.__ctm==undefined){window.__ctm={config:{aid:136145,cookie_dur:30,host:"136145.tctm.co",sid:"65ce5f87000213d116a1610c",gid:1678843069.1490095,rules:[[["",""],["gclid=.+|wbraid=.*|gbraid=.*",""],"Google AdWords",{"1.225.751.8535":660809},!1,!1,!1,!1]],mapping:{},xdomcookie:"0",country:"US",region:"SC",dma:"519",zip:"29415",area:"",delayed:"false",gavar:"ga",gadim:"",pools:{},gentime:"1708023687.798"}};window.console||(window.console={log:function(){}}),window.__ctm_debug=!!document.cookie.match(/__ctm_debug=1/),window.__ctm_tracked_numbers={},window.__ctm_tracked=!1,window.__ctm_nodes_visible={},window.__ctm_nodes_clicked={},window.__ctm_queue={pageview:[],visible:[],click:[],form:[],custom:[]},window.__ctm.config.inverted_mapping={},function(){"use strict";var t={},e=__ctm.config.mapping;for(var n in e)for(var o=e[n],c=0,i=o.length;c<i;++c){var r,a=o[c];if(a)if("number"==a.t)(r=t[a.p.join(".")])||(r=[]),r.push(n),t[a.p.join(".")]=r;else(r=t[a.p])||(r=[]),r.push(n),t[a.p]=r}win
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13577
                                                                                                                                                                                                                                Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (42839), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):42839
                                                                                                                                                                                                                                Entropy (8bit):5.142640723743639
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:hStyRbNWmYd7Z9t6vw7R01rnk6BcxL+zhRNxA5l2ng7ytcKaWDxQ:hStyRsmYd7Z9t6+R9
                                                                                                                                                                                                                                MD5:F59E3F4C0087B4D8DDC27BDD9C9AB92B
                                                                                                                                                                                                                                SHA1:FAC9B521062FEB5250C04D62128A8C3DDB312632
                                                                                                                                                                                                                                SHA-256:247184981EB6F698A94E431A83D68C6B0DF623CCE57B6E29DC5A6C11E23AA195
                                                                                                                                                                                                                                SHA-512:EAA92F05B0F29794C326D349882F1FA32115B81EA0C4C064ACACBAED7A6A9C80F1CAF2CB3C9CE64E3023D5D4497CD7665D6A83D7455B26878DE29390A83C2F44
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/remoteAssets/css/widgets/v4/jquery.mCustomScrollbar.min.css
                                                                                                                                                                                                                                Preview:.mCustomScrollbar{-ms-touch-action:pinch-zoom;touch-action:pinch-zoom}.mCustomScrollbar.mCS_no_scrollbar,.mCustomScrollbar.mCS_touch_action{-ms-touch-action:auto;touch-action:auto}.mCustomScrollBox{position:relative;overflow:hidden;height:100%;max-width:100%;outline:0;direction:ltr}.mCSB_container{overflow:hidden;width:auto;height:auto}.mCSB_inside>.mCSB_container{margin-right:30px}.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-right:0}.mCS-dir-rtl>.mCSB_inside>.mCSB_container{margin-right:0;margin-left:30px}.mCS-dir-rtl>.mCSB_inside>.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-left:0}.mCSB_scrollTools{position:absolute;width:16px;height:auto;left:auto;top:0;right:0;bottom:0;opacity:.75;filter:"alpha(opacity=75)";-ms-filter:"alpha(opacity=75)"}.mCSB_outside+.mCSB_scrollTools{right:-26px}.mCS-dir-rtl>.mCSB_inside>.mCSB_scrollTools,.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{right:auto;left:0}.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{left:-26px}.mCSB_scrollTools .mC
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46906), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):46906
                                                                                                                                                                                                                                Entropy (8bit):5.36569825591253
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:qOKe2wTqCs+lDLzPDoZiK0dlI0dPyACQyGBz1ABkxEBfwou4YM99sSA1s2+9G90Y:qO9cUPxCQslw49lN2fWRG/eAuy3nr
                                                                                                                                                                                                                                MD5:696528EF0DC770F221226CD79088429D
                                                                                                                                                                                                                                SHA1:0A26DB09861E83CEE2AF442C63C5002F24F48D79
                                                                                                                                                                                                                                SHA-256:E2ABC176E81994C59C8D63CAC7593C7200DB5A473DD1613871B82E8532F9260C
                                                                                                                                                                                                                                SHA-512:2850EC5B22034566EB14E56FCB28EDF2B858C0B1798D1C830F3D55FF93B7F5AB94545A8AAFF527CB201DD157C22DD63B96E8673B2730E576BFBFBF5760A9A985
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/t.js?ver=1708023687
                                                                                                                                                                                                                                Preview:if(window.__ctm==undefined){window.__ctm={config:{aid:136145,cookie_dur:30,host:"136145.tctm.co",sid:"65ce5f87000213d116a1610c",gid:1678843069.1490095,rules:[[["",""],["gclid=.+|wbraid=.*|gbraid=.*",""],"Google AdWords",{"1.225.751.8535":660809},!1,!1,!1,!1]],mapping:{},xdomcookie:"0",country:"US",region:"SC",dma:"519",zip:"29415",area:"",delayed:"false",gavar:"ga",gadim:"",pools:{},gentime:"1708023687.798"}};window.console||(window.console={log:function(){}}),window.__ctm_debug=!!document.cookie.match(/__ctm_debug=1/),window.__ctm_tracked_numbers={},window.__ctm_tracked=!1,window.__ctm_nodes_visible={},window.__ctm_nodes_clicked={},window.__ctm_queue={pageview:[],visible:[],click:[],form:[],custom:[]},window.__ctm.config.inverted_mapping={},function(){"use strict";var t={},e=__ctm.config.mapping;for(var n in e)for(var o=e[n],c=0,i=o.length;c<i;++c){var r,a=o[c];if(a)if("number"==a.t)(r=t[a.p.join(".")])||(r=[]),r.push(n),t[a.p.join(".")]=r;else(r=t[a.p])||(r=[]),r.push(n),t[a.p]=r}win
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13903), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13903
                                                                                                                                                                                                                                Entropy (8bit):5.19451037197069
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:/ej4o2dcyiNYjDMhWlGDFKVXyy3NKOMyq8Kk+adoXpH:o4OxFKekcHadU
                                                                                                                                                                                                                                MD5:4E4F2B90086F65B5A2CBCEA8813E8F3C
                                                                                                                                                                                                                                SHA1:33E729F1764223319E6D8FF22D76CA2055D4EF89
                                                                                                                                                                                                                                SHA-256:DD0EE0514C7B832072BD2F84DC002CB1FE25FAB60A6FA75E11710C5805E7E65E
                                                                                                                                                                                                                                SHA-512:800269080D42F385184864E45787F00A78CA678FCF9067E0A61F49C7A3D0D5511FC44D5137A212FB558C1AC77E638183E7930943593F669116102AFD8574BB86
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687
                                                                                                                                                                                                                                Preview:.gradient1Left{background:-webkit-gradient(linear,left top,right top,from(#27A9E1),to(#0186E3));background:linear-gradient(to right,#27A9E1,#0186E3)}.gradient1Right{background:-webkit-gradient(linear,right top,left top,from(#27A9E1),to(#0186E3));background:linear-gradient(to left,#27A9E1,#0186E3)}.gradient1Top{background:-webkit-gradient(linear,left top,left bottom,from(#27A9E1),to(#0186E3));background:linear-gradient(to bottom,#27A9E1,#0186E3)}.gradient1Bottom{background:-webkit-gradient(linear,left bottom,left top,from(#27A9E1),to(#0186E3));background:linear-gradient(to top,#27A9E1,#0186E3)}.gradient2Left{background:-webkit-gradient(linear,left top,right top,from(#0186E3),color-stop(#27A9E1),to(#0186E3));background:linear-gradient(to right,#0186E3,#27A9E1,#0186E3)}.gradient2Right{background:-webkit-gradient(linear,right top,left top,from(#0186E3),color-stop(#27A9E1),to(#0186E3));background:linear-gradient(to left,#0186E3,#27A9E1,#0186E3)}.gradient2Top{background:-webkit-gradient(line
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):551834
                                                                                                                                                                                                                                Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10150)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10332
                                                                                                                                                                                                                                Entropy (8bit):5.175424441862342
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:TrxXtNLOw5Lx/jq/XOnAm5M5f6IyfGmojJnd9:TrxXt4AN/DNxojJnP
                                                                                                                                                                                                                                MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                                                                                                                                                                                                                SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                                                                                                                                                                                                                SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                                                                                                                                                                                                                SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3
                                                                                                                                                                                                                                Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1033)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6205
                                                                                                                                                                                                                                Entropy (8bit):5.213862303518274
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:WALSgIla+VZ6ZxRDwFEBPIJTOzpehBtu1mDpJYZPRnErxkrBY5+v6lVPiFr0ftGq:9SrEBvpc/HGe0MPmh9bsBJ5
                                                                                                                                                                                                                                MD5:5955A49A0327A69B58898E5A20C41BAE
                                                                                                                                                                                                                                SHA1:79910DC3224DA74796458C9D9788ADAE7BD49BF2
                                                                                                                                                                                                                                SHA-256:1ABDD71241B12E8108432F3C6EA50A021890F4411BCBE61496BD62EE2A84CBAD
                                                                                                                                                                                                                                SHA-512:BB179807C777932A9B8F5808DEE1A4BC8C547208881B88044A6A4CB93F35DCA72A5F8A20BEF03D341C43A7579B3934BB9295AA399CFCBD9D89D18DEEB4E4CB74
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(){var supportsPassive=!1;try{var opts=Object.defineProperty({},'passive',{get:function(){supportsPassive=!0}});window.addEventListener('testPassive',null,opts);window.removeEventListener('testPassive',null,opts)}catch(e){}.function init(){var input_begin='';var keydowns={};var lastKeyup=null;var lastKeydown=null;var keypresses=[];var modifierKeys=[];var correctionKeys=[];var lastMouseup=null;var lastMousedown=null;var mouseclicks=[];var mousemoveTimer=null;var lastMousemoveX=null;var lastMousemoveY=null;var mousemoveStart=null;var mousemoves=[];var touchmoveCountTimer=null;var touchmoveCount=0;var lastTouchEnd=null;var lastTouchStart=null;var touchEvents=[];var scrollCountTimer=null;var scrollCount=0;var correctionKeyCodes=['Backspace','Delete','ArrowUp','ArrowDown','ArrowLeft','ArrowRight','Home','End','PageUp','PageDown'];var modifierKeyCodes=['Shift','CapsLock'];var forms=document.querySelectorAll('form[method=post]');for(var i=0;i<forms.length;i++){var form=forms[i];var f
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23383), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):23383
                                                                                                                                                                                                                                Entropy (8bit):5.1770704875047455
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:m6jRsfr31jnsg4vu/j6jnATcczxII+REFGNVs/9Oqqwsg0DMTnP2p1IgQb:19aL1jnsg4vu/jaAgczxIJREFOVqOlwH
                                                                                                                                                                                                                                MD5:DF4C4D96CF342BBC4F37123F25D72FDE
                                                                                                                                                                                                                                SHA1:614E3F2CCF3B6A811B35566583F19D5000CA1A69
                                                                                                                                                                                                                                SHA-256:7A208A14587694C3607E6A9421063AEC6495232C103D872A1D3E750379D83C28
                                                                                                                                                                                                                                SHA-512:798514246168670BF7444C30743E65D016494DF751919F14953EC4BF8F951072C683868FE68E5056655C6060B1A836DF2E9FAFA4980B98035E42F5A5EC5B2081
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t){var e=getComputedStyle(t)||{},o=e.position,i=[];if("fixed"===o)return[t];for(var n=t;n=n.parentNode;){var r=void 0;try{r=getComputedStyle(n)}catch(s){}if("undefined"==typeof r||null===r)return i.push(n),i;var a=r,f=a.overflow,h=a.overflowX,l=a.overflowY;/(auto|scroll)/.test(f+l+h)&&("absolute"!==o||["relative","absolute","fixed"].indexOf(r.position)>=0)&&i.push(n)}return i.push(document.body),i}function r(t){var e=void 0;t===document?(e=document,t=document.documentElement):e=t.ownerDocument;var o=e.documentElement,i={},n=t.getBoundingClientRect();for(var r in n)i[r]=n[r];var s=x(e);return i.top-=s.top,i.left-=s.left,"undefined"==typeof i.width&&(i.width=document.body.scrollWidth-i.left-i.right),"undefined"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41953
                                                                                                                                                                                                                                Entropy (8bit):5.1745761144675955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                                                                MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                                                                SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                                                                SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                                                                SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):299551
                                                                                                                                                                                                                                Entropy (8bit):5.251288228870775
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:qP8cEmxART8qPRpjFXwMqqxNPUy4XSQTl+OJEs94LZOH1YJYHS3J51u0+8CHfNIf:fcu623J51dk+A8jAFZav
                                                                                                                                                                                                                                MD5:50B964D2CEB37C4093DAB5246E5D28FE
                                                                                                                                                                                                                                SHA1:34D85FE79D41A31F60FDA983E2C1B47061B9D3DC
                                                                                                                                                                                                                                SHA-256:FF39A7911B97F9C1CEB83A4706F30ABC9783C92117B3CD1DFD31FD59A5061EB5
                                                                                                                                                                                                                                SHA-512:C46336597385AD0F506FBC2F12A7F37566F02465CAB06E241EC5A2BBCA7DD61D8ECB04E6B50EFBD5C71569AC9F0BC5F4F36134CA93C5FAA948D5E0CD419B0842
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:function FormillaPublicApiBaseService(){this.baseUrl="https://"+Formilla.formillaApiDomain}function FormillaPublicWebApiService(){this.resourceUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/formilla-chat.asmx/",FormillaPublicApiBaseService.call(this)}function FormillaPublicApiContactService(){this.resourceUrl="/contacts",FormillaPublicApiBaseService.call(this)}function FormillaPublicApiEventService(){this.resourceUrl="/events",FormillaPublicApiBaseService.call(this)}function FormillaService(){this.baseUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/ajaxhandler.aspx?",this.urlLimit=2e3}function FormillaCookieService(){this.CookieSettings=Formilla.isCloudflareEditor||Formilla.isWix||Formilla.FormillaCheckLoadedInsideWix()?";Secure;SameSite=None":"",this.isLocalStorage=Formilla.isLocalStorage}function FormillaLiveChatCookieService(){FormillaCookieService.call(this)}function FormillaGoogleAnalyticService(trackerName,accountId){this.GA_ID=accountId,this.TrackerName=trac
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8141)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):297448
                                                                                                                                                                                                                                Entropy (8bit):5.553679140610561
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:UAIp9SXNKW40+cM9C0xtKC2uBcO9yyqo5/Aux9SUIpUDF2Dej72dFeTcE1k:UAIGKl7cGd2vO5gj+DF2Dej72dFeTQ
                                                                                                                                                                                                                                MD5:D1CA5BC8FBC62990D1257258E0982C60
                                                                                                                                                                                                                                SHA1:59EA15894C74E72A6CB3223B1634AC1034A338B5
                                                                                                                                                                                                                                SHA-256:2E1956614041EABBD03FDDFC774C322EE0CDCA141635CC41D9DA6EC39F8E482F
                                                                                                                                                                                                                                SHA-512:0895F54A924179CF3BA76E25BFC0B274D21761F57FAE639B4308AC43C0CE8CBCE0E1C3892AB8560EAC37C321F96D2FD8ADBE5ECE349E11BB17D8CA69BED8DFFD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-NR87VT6
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-108251466-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3487
                                                                                                                                                                                                                                Entropy (8bit):5.358056728872383
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                                                                MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                                                                SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                                                                SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                                                                SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32022)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):58501
                                                                                                                                                                                                                                Entropy (8bit):5.342614855132636
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:vDas05O8wcbbYErQZFeuSNyw8L6eAvwgr7T1UJXnxwyWbwkFXCrh1SzFbFfcGdQ/:x6ODnbeuHj6eAIgWll3dzSKtV
                                                                                                                                                                                                                                MD5:1FC6ECAF7EA433969308380B40808FE8
                                                                                                                                                                                                                                SHA1:B85B75426FF7569D54A1F69689895315E80ED85D
                                                                                                                                                                                                                                SHA-256:5F93E8137294E65F89717FB0D3DA7FC0797D0332B7DF70B8849D88F52E660F83
                                                                                                                                                                                                                                SHA-512:1AD5370B6E30528AB0F79E3D408FFD2B7FC954B1C856A770743564124697F2E9994BB4C611A0455120497BAB54EBF540736D33F41918377630D89A2FEE952BA9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:// ==================================================.// fancyBox v3.2.5.//.// Licensed GPLv3 for open source use.// or fancyBox Commercial License for commercial use.//.// http://fancyapps.com/fancybox/.// Copyright 2017 fancyApps.//.// ==================================================.!function(t,e,n,o){"use strict";function a(t){var e=n(t.currentTarget),o=t.data?t.data.options:{},a=e.attr("data-fancybox")||"",i=0,s=[];t.isDefaultPrevented()||(t.preventDefault(),a?(s=o.selector?n(o.selector):t.data?t.data.items:[],s=s.length?s.filter('[data-fancybox="'+a+'"]'):n('[data-fancybox="'+a+'"]'),i=s.index(e),i<0&&(i=0)):s=[e],n.fancybox.open(s,o,i))}if(n){if(n.fn.fancybox)return void("console"in t&&console.log("fancyBox already initialized"));var i={loop:!1,margin:[44,0],gutter:50,keyboard:!0,arrows:!0,infobar:!0,toolbar:!0,buttons:["slideShow","fullScreen","thumbs","share","close"],idleTime:3,smallBtn:"auto",protect:!1,modal:!1,image:{preload:"auto"},ajax:{settings:{data:{fancybox:!0}}},i
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (552), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):552
                                                                                                                                                                                                                                Entropy (8bit):5.122244980659899
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:zuvfrj5CxXGyOXG7yi3WZbykxXGko9gTOXGko3fM63yjNG+HNGvHQXGUOXGea/:zuvTlCxXGyOXG7yi3iGkxXGkq4OXGkYs
                                                                                                                                                                                                                                MD5:ADD9C3BA247B2C2B365FA9A129082E39
                                                                                                                                                                                                                                SHA1:E52C530A82583FAECBFC0B872C3F34111ABF1FBC
                                                                                                                                                                                                                                SHA-256:578024658B4F66F3F889659E8CB971FACE37562393EC37F0E419DA138850C281
                                                                                                                                                                                                                                SHA-512:23F33A1E81DB78B3D09AD01D487B2404E09F519B96F0B924B5B531A04A597E5DF8A313AC125461B74FAA1201BF90718E65EBD862E9D46AD31993C89C9E4A9E56
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:jQuery('.slider').slick({dots:!1,infinite:!0,speed:300,autoplay:!0,autoplaySpeed:6000,prevArrow:jQuery(".slick-home-prev"),nextArrow:jQuery(".slick-home-next")});jQuery('#testimonials').slick({autoplay:!0,autoplaySpeed:6000,fade:!0,prevArrow:jQuery(".slick-testimonial-prev"),nextArrow:jQuery(".slick-testimonial-next")}).show();jQuery('#productLine').slick({infinite:!0,slidesToShow:4,variableWidth:!0,slidesToScroll:1,autoplay:!1,pauseOnFocus:!1,pauseOnHover:!1,prevArrow:jQuery(".slick-product-prev"),nextArrow:jQuery(".slick-product-next")}).show()
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):70
                                                                                                                                                                                                                                Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373&google_gid=CAESEEXmL8SVaOMq6h9LSEAzgnA&google_cver=1
                                                                                                                                                                                                                                Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 2000 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):44313
                                                                                                                                                                                                                                Entropy (8bit):7.797360222891371
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:gPTnmP2WokzRI4PRk+aUf7mrmOcxgYevuU2I5WAYJNKTRfdsKw5Vi:gPTM2WbzRVPjzSmOcNdUMAlTRfdsXfi
                                                                                                                                                                                                                                MD5:CBDE4B60A31C2438B6DAE417FCEDFBBA
                                                                                                                                                                                                                                SHA1:1393D8108B85CF9BE65BA3AA631454DA32A277E4
                                                                                                                                                                                                                                SHA-256:A3F1D192A927370B41BA880BCA9727CA042DF0856D8536DA12EADBECFC419738
                                                                                                                                                                                                                                SHA-512:4FC6DB18595C94C330EF7C1AD016FC5B048BFB0F74F1D4698449E84492BE14C77D732F9EFEC0C2ABCEB49105E0B522DD69E75B3BE1C071B8A552A3F504BDF487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/themes/secure-shredding-child/images/sub-page-header-overlay.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......@............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]..f.G=.!.....Nd.;Oe...)...@R.Z...-. %...O................'....=E..<}g.y...)....w.R.!k.....K.}....d..W..m3....x.T.e.....gt.......S..O..D.....>....e..m..j...m.i....9....oo_.>.v....W..Gq.w....v)|*l........?............x..,...X...M.~.._e..>Tv.qv...j.]W9'D.G.......\.Um#.U.."lg....N.n.<.......v.....~.._.?.....|+.<...?.Mm.....w.h.....X..;kw.#..^.x......=V.>........>.|z....................;....6..seD..D~..[..."Pg_v..[..V..qd..m_]g.VT.......U..6W....!.2.z..#<..s..".z..G.2......{..........o(+.g..W..llW".c.....).W...!#....8'=..m.....................x.2.Y@DG@..........x.J%.....P.\.}G...t...$.....p..mE.F.{.9.E..M..k.J..Y...v]>g.p.;......)#.....yT..n...;....#bw$*....~...t5...^Y.....xF.~.7..zE....J......#^..}u..F.g../Ev.t.............g.a.J.=...]..W..>S`.M8..m.2}..dE.Fa.].9...J ..^..w.H.DN..H....W.yF.n....t..T.T.t.........QUBzu.......i.U}x....!.W}w
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):96
                                                                                                                                                                                                                                Entropy (8bit):4.955350750604326
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:DulmNCM1sIQW02NfHz2cS1inuPfnDKthHeTn:DuQNCCsIQSN/6cwiISxeT
                                                                                                                                                                                                                                MD5:6C3B6626124D429EF8BFB9189B909318
                                                                                                                                                                                                                                SHA1:7FF99986F48FE4EA7509AC351E1EB16BB10FD9BC
                                                                                                                                                                                                                                SHA-256:67DD200732D23E4EF9B861DB2319EEC4FDC22B6E2A5AFA5935AB275DD388D062
                                                                                                                                                                                                                                SHA-512:102DF392D203D21798867815AEF05B7D195565276FF0B500A430A33364E558CABB25BA040AB24FD7154E8613208B037E147F605FF520D4D517CA31EBFA1DB8B4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnFa7shM3A45BIFDVlcohgSBQ11aSbnEgUNAw820BIFDR3LD8oSBQ2BejQQEhAJS2121JLxNW8SBQ1TWkfF?alt=proto
                                                                                                                                                                                                                                Preview:CjkKCw1ZXKIYGgQIBxgBCgsNdWkm5xoECAkYAQoLDQMPNtAaBAgNGAEKBw0dyw/KGgAKBw2BejQQGgAKCQoHDVNaR8UaAA==
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):299551
                                                                                                                                                                                                                                Entropy (8bit):5.251288228870775
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:qP8cEmxART8qPRpjFXwMqqxNPUy4XSQTl+OJEs94LZOH1YJYHS3J51u0+8CHfNIf:fcu623J51dk+A8jAFZav
                                                                                                                                                                                                                                MD5:50B964D2CEB37C4093DAB5246E5D28FE
                                                                                                                                                                                                                                SHA1:34D85FE79D41A31F60FDA983E2C1B47061B9D3DC
                                                                                                                                                                                                                                SHA-256:FF39A7911B97F9C1CEB83A4706F30ABC9783C92117B3CD1DFD31FD59A5061EB5
                                                                                                                                                                                                                                SHA-512:C46336597385AD0F506FBC2F12A7F37566F02465CAB06E241EC5A2BBCA7DD61D8ECB04E6B50EFBD5C71569AC9F0BC5F4F36134CA93C5FAA948D5E0CD419B0842
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/scripts/feedback.js
                                                                                                                                                                                                                                Preview:function FormillaPublicApiBaseService(){this.baseUrl="https://"+Formilla.formillaApiDomain}function FormillaPublicWebApiService(){this.resourceUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/formilla-chat.asmx/",FormillaPublicApiBaseService.call(this)}function FormillaPublicApiContactService(){this.resourceUrl="/contacts",FormillaPublicApiBaseService.call(this)}function FormillaPublicApiEventService(){this.resourceUrl="/events",FormillaPublicApiBaseService.call(this)}function FormillaService(){this.baseUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/ajaxhandler.aspx?",this.urlLimit=2e3}function FormillaCookieService(){this.CookieSettings=Formilla.isCloudflareEditor||Formilla.isWix||Formilla.FormillaCheckLoadedInsideWix()?";Secure;SameSite=None":"",this.isLocalStorage=Formilla.isLocalStorage}function FormillaLiveChatCookieService(){FormillaCookieService.call(this)}function FormillaGoogleAnalyticService(trackerName,accountId){this.GA_ID=accountId,this.TrackerName=trac
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 16000 Hz
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):27368
                                                                                                                                                                                                                                Entropy (8bit):5.6124751561975215
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Dog5H6FJePuYo6po7W/qj2lTlM01vxVKtChmgpk0Kq50J/YqivVgzElhQm:Ug5sJe/BOeu01vr28Bp970J/6uwHQm
                                                                                                                                                                                                                                MD5:2D42D7EFD89B56B5D94DD6A527B62E4C
                                                                                                                                                                                                                                SHA1:3E95A813A16BC9478E1A6E6D05F534E067620B27
                                                                                                                                                                                                                                SHA-256:CB597CCBC13C1493E8D22ED653DD64A2E0D1C1BF022806E7954B91E05EF99499
                                                                                                                                                                                                                                SHA-512:8DA14716113062E00A4C4B1F74FB96C4DB877940B721E4FC1CCCE2C907D99B250D9784C609FC360A0303A4D32C1361BDA128D5AA6E561F3B932235C302CE5BEC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/remoteAssets/media/Notification_wav.wav:2f823e5eb28951:0
                                                                                                                                                                                                                                Preview:RIFF.j..WAVEfmt .........>...}......data.j................................................................................................ .........~.%#.%.%."E.~.......!........`....y..*.q.....-#.%^%,"u.h.......H..........z....".4.7....#.%.%.!........X.......I.s.j..............#.%.$.!..............@......6..y...........$.%.$. &.......}.+....)............-...A...K$.%.$..8.............N.I.....A.U........B 4$V%.#O...................S.=.....z.o.. 9$.%.#............E.%..m...T.T.W........... 5$.$."......*.........\..}.....Q..........S!H$.$`"D...).4./.p...p.H...........~....._!J$G$.!e.....,.P...X.'.2...L.N...7....o.f....!/$.#.!..>...[.O.......0......./....j......!.#.#. ..6...\.q.8.k..+.e.@.........$......".#<#....l.+.m.......{.Y.......4.......h...9".#."Y.K.d.'.R.....W.......@./.T....l.....C.O".#|"....x.I.....'.....2.3.....G.....d.......r".#."......I.....~.|..N..n...).....8.]......"Y#.!c.....G...F.....n.d..................U.."+#+!......`.....'..K.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):27422
                                                                                                                                                                                                                                Entropy (8bit):4.849507812441006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:2P2xxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:5d74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
                                                                                                                                                                                                                                MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                                                SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                                                SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                                                SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):31007
                                                                                                                                                                                                                                Entropy (8bit):5.539816411105646
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                                                                MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                                                                SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                                                                SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                                                                SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/onion.js
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):78489
                                                                                                                                                                                                                                Entropy (8bit):5.454292383388265
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                                                                MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                                                                SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                                                                SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                                                                SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x320, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):86157
                                                                                                                                                                                                                                Entropy (8bit):7.928936686900984
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:aE6jdkLRPHne62G2pNODNS4y7I9odylYhTVhKSFlLI2sGmEg/sMlmzYxc5:aE6jdiZHcOJLGbBvhKSFlLI2sGvzbY8
                                                                                                                                                                                                                                MD5:A0B8C2E4523E6134B68C03F3D419AEED
                                                                                                                                                                                                                                SHA1:78AC78CCE080074BD74A64E7DAF2A11FE089B3BA
                                                                                                                                                                                                                                SHA-256:14AF1FCDE7D31A30383D150C12E00F399748BD758FA31CD1984597FE6864E689
                                                                                                                                                                                                                                SHA-512:85A9ACC0404DE331DA573CF935209F5C75860B35F3589A087200B87475AB8C6D8261D284541EDA40BB26D7B83A35014EF3852D75B3764773B5CFF982DA49A765
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:255A7B3B65C011E9809CFCE798DA8243" xmpMM:InstanceID="xmp.iid:255A7B3A65C011E9809CFCE798DA8243" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A34980F954AD11E98F4D8FFA5CC4FF2D" stRef:documentID="xmp.did:A34980FA54AD11E98F4D8FFA5CC4FF2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................@......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/830449523?random=1728054672285&cv=11&fst=1728054672285&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (970), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):970
                                                                                                                                                                                                                                Entropy (8bit):5.022981660418165
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:zAMg57u38ZgjkWspj0oG1zYem2OGqkbl2dcVwq/tedfqe9OGCeNkbl2dc/wq/teb:zAMglu38nP8zzm2axfVQwTHz1zDGq
                                                                                                                                                                                                                                MD5:1F293966AA2E35B73E948BB2EED28DF4
                                                                                                                                                                                                                                SHA1:88AED1FBED1CFF0A95F280E2F199D642FA63F18B
                                                                                                                                                                                                                                SHA-256:647CB019DF51D546FFCBD0E1051B8CB90BB9E8830002852681FA91311F04A849
                                                                                                                                                                                                                                SHA-512:3FCFBEECF3B107E8846739C0D9FECCB73C1CFF86E55634A5D640EC11FA05C7C9525654556E4338482309325FF504B8ED46072C99D7870D9A8B60188B58AC6852
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:jQuery(document).ready(function($){(function($){$.fn.fontResize=function(options){var settings={increaseBtn:$('#incfont'),decreaseBtn:$('#decfont')};options=$.extend(settings,options);return this.each(function(){var element=$(this),clicks=0;options.increaseBtn.on('click',function(e){e.preventDefault();if(clicks<5){var baseFontSize=parseInt(element.css('font-size'));var baseLineHeight=parseInt(element.css('line-height'));element.css('font-size',(baseFontSize+2)+'px');element.css('line-height',(baseLineHeight+2)+'px');clicks+=1}});options.decreaseBtn.on('click',function(e){e.preventDefault();if(clicks>0){var baseFontSize=parseInt(element.css('font-size'));var baseLineHeight=parseInt(element.css('line-height'));element.css('font-size',(baseFontSize-2)+'px');element.css('line-height',(baseLineHeight-2)+'px');clicks-=1}})})}})(jQuery);jQuery(function(){jQuery(' h1, h2, h3, h4, h5, h6, p, p span, input, textarea, #footer-navigation ul > li > a').fontResize()})})
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (552), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):552
                                                                                                                                                                                                                                Entropy (8bit):5.122244980659899
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:zuvfrj5CxXGyOXG7yi3WZbykxXGko9gTOXGko3fM63yjNG+HNGvHQXGUOXGea/:zuvTlCxXGyOXG7yi3iGkxXGkq4OXGkYs
                                                                                                                                                                                                                                MD5:ADD9C3BA247B2C2B365FA9A129082E39
                                                                                                                                                                                                                                SHA1:E52C530A82583FAECBFC0B872C3F34111ABF1FBC
                                                                                                                                                                                                                                SHA-256:578024658B4F66F3F889659E8CB971FACE37562393EC37F0E419DA138850C281
                                                                                                                                                                                                                                SHA-512:23F33A1E81DB78B3D09AD01D487B2404E09F519B96F0B924B5B531A04A597E5DF8A313AC125461B74FAA1201BF90718E65EBD862E9D46AD31993C89C9E4A9E56
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687
                                                                                                                                                                                                                                Preview:jQuery('.slider').slick({dots:!1,infinite:!0,speed:300,autoplay:!0,autoplaySpeed:6000,prevArrow:jQuery(".slick-home-prev"),nextArrow:jQuery(".slick-home-next")});jQuery('#testimonials').slick({autoplay:!0,autoplaySpeed:6000,fade:!0,prevArrow:jQuery(".slick-testimonial-prev"),nextArrow:jQuery(".slick-testimonial-next")}).show();jQuery('#productLine').slick({infinite:!0,slidesToShow:4,variableWidth:!0,slidesToScroll:1,autoplay:!1,pauseOnFocus:!1,pauseOnHover:!1,prevArrow:jQuery(".slick-product-prev"),nextArrow:jQuery(".slick-product-next")}).show()
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):240828
                                                                                                                                                                                                                                Entropy (8bit):5.531065052739956
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:LPIp9SXNKW4B+2M9C0xriC2uBcO9yyqo5/Aux9SEgpnDF2Dej7U1i:LIGKlQ2C12vO5gbZDF2Dej7/
                                                                                                                                                                                                                                MD5:6885EDB6858B423C0D40C606B5BAA850
                                                                                                                                                                                                                                SHA1:936340E7D0CB974414C88DF2C6B0FCB46E82E8FC
                                                                                                                                                                                                                                SHA-256:766F21661312DEE7B2891A1D8E21EC91A62F64E27FDEFCB493E3A43B85A290FF
                                                                                                                                                                                                                                SHA-512:20517C189F8C71E5A8C5638DCAB9C66D48E54D0585A746AA73CF6BF877CA70334B139D2456EC9A41384E47B64B81380C16755DB4250F835193BE29181F9FEE7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):70
                                                                                                                                                                                                                                Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=bidswitch
                                                                                                                                                                                                                                Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):34
                                                                                                                                                                                                                                Entropy (8bit):3.925410635240724
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YAPRe1Kyn:YAPU
                                                                                                                                                                                                                                MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                                                                                                                SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                                                                                                                SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                                                                                                                SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"error":"Failed to authenticate"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):488
                                                                                                                                                                                                                                Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                                MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                                SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                                SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                                SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                                                Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):50297
                                                                                                                                                                                                                                Entropy (8bit):4.272494390623752
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:gQl97m2UhpT8vMVgj4Mjs0nNKLn4WUisBq:OjgkYs0nNKLn4WUisBq
                                                                                                                                                                                                                                MD5:6456D197D494E7EE00DA27310D2F1993
                                                                                                                                                                                                                                SHA1:EB58FFB02961AF43CC7B99703F6BBEB46E380C6E
                                                                                                                                                                                                                                SHA-256:8B9D0D77FAB58E1E1EC4FD77F06ECEBEDF37E54AD7B3A3F0D6641DE0204FCAA9
                                                                                                                                                                                                                                SHA-512:7DC13B9C8F39A34CEE7E33539103EF17A1F33324E7F9E042F659FEC827A8F689A18C636D1EBE4E815DBBC7D700B52BF8C4FB74E8990CF05ED2467E126C357E36
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):38590
                                                                                                                                                                                                                                Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                                MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                                SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                                SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                                SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20301), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20301
                                                                                                                                                                                                                                Entropy (8bit):4.962223177233322
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:lAW55HFHinG7EpwhjytVA/wChZPtN4702XsKbVgSqsOB06CZrXh4Zs6BdF:T5DHinGR9/zZPtN4702XsKSGi0dZraZN
                                                                                                                                                                                                                                MD5:D96E772B5EAC6EEABF2D1A6EF1E237ED
                                                                                                                                                                                                                                SHA1:3ED8A9337557CE03AA24148CB3C940BFC8835523
                                                                                                                                                                                                                                SHA-256:CCB5607DB52B481764F3EA2A76CB509FFE562E3D84373FDA1DADB9BD0DDDF10C
                                                                                                                                                                                                                                SHA-512:1953FF2DA50DC784F22D7B204E92F8FAA3690974BFBE323CB17D637EC6FA95430775F5A05A6616D03902C7FCCCEF72ACAE1A084C2A349202BC8BEBE5EE86A8A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687
                                                                                                                                                                                                                                Preview:!function(t){"use strict";var i={id:0,title:"",display:0,status:"",order:"default",orderby:"desc",direction:"left",spacing:20,speed:10,cloneItems:"yes",wrapItems:"yes",hoverPause:0,height:null,minHeight:null,maxHeight:null,heightEase:"easeInOutQuint",heightSpeed:1.5,scrollInit:"empty",scrollDelay:2,maxWidth:"",bgColor:"",padding:{},margin:{},borderColor:"",borderStyle:{},borderWidth:{},borderRadius:{},contentsBgColor:"",contentsPadding:{},contentsBorderColor:"",contentsBorderStyle:{},contentsBorderWidth:{},contentsBorderRadius:{},titleDisplay:"none",titleContentsSize:"stretch",titleContentsPosition:"start",titleElement:"h3",titleElementPosition:"start",titleElementVerticalPosition:"start",titleTypography:{},titleMinWidth:"",titleMaxWidth:"",titleMinHeight:"",titleMaxHeight:"",titleColor:"",titleLinkColor:"",titleBgColor:"",titleMargin:{},titlePadding:{},titleBorderColor:"",titleBorderStyle:{},titleBorderWidth:{},titleBorderRadius:{},itemTypography:{},itemTextColor:"",itemLinkColor:"",i
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlLbXbUkvE1bxIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):224391
                                                                                                                                                                                                                                Entropy (8bit):5.570989608144472
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:mwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7x:mwJko+RLMZbbJlAj88lLwl1BsKjCCYfJ
                                                                                                                                                                                                                                MD5:4BC089494B289598C59A97B487E52EB9
                                                                                                                                                                                                                                SHA1:ABEFF67D81675746E3F123FC3440189D8D697C9C
                                                                                                                                                                                                                                SHA-256:EDA7DBC8BD5CB3C098E277155E4C167BBA27F7936A97D15870185DAEDC727026
                                                                                                                                                                                                                                SHA-512:F2CC92E5C883A7AA9FE9175FD7518AA3DED0D9E980CAA9C4F96DF34176585E5A90689CFE3A036FE89E9AC12E34286BB747E3F54B9DC0322F4941F2D4C03576BD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/main.js
                                                                                                                                                                                                                                Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,oa,na,ra,caa,daa,Ma,nb,ob,faa,laa,naa,pc,qc,wc,taa,xaa,yaa,waa,Haa,Faa,Gaa,Daa,Caa,Eaa,Gd,Iaa,Jaa,Ed,Kaa,Maa,Laa,Naa,Oaa,Od,Paa,Qaa,Ud,Taa,Uaa,Waa,Xaa,ie,$aa,He,dba,gba,aba,fba,eba,cba,bba,hba,lba,Ye,oba,ef,pba,tba,vba,wba,xba,Aba,yf,zf,Af,Bf,Cba,Dba,Hba,Eba,Gba,Ef,Pf,Iba,Rf,Sf,Jba,Kba,Mba,Oba,Pba,Tba,Uba,Xf,Vba,Sba,Qba,Rba,Xba,Wba,Zf,$ba,Zba,aca,eg,bca,dca,eca,fca,ica,ig,kg,lg,gca,hca,lca,mg,ng,og,mca,qg,pg,nca,pca,rca,vca,xca,wca,zca,yca,Eca,Fca,Jca,Kca,Gi,Mca,Nca,Oca,Rca,Qca,Sca,Pi,.Pca,Tca,pj,vj,Lj,Mj,$ca,Vj,cda,eda,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):391
                                                                                                                                                                                                                                Entropy (8bit):4.502958617524926
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1MdtrQb:si2N1V4NxwZG1wo
                                                                                                                                                                                                                                MD5:E136DDC50FA23CA2658886D753EECDA1
                                                                                                                                                                                                                                SHA1:11C81ADFF010E7307D46B329AB45BE9902649C7B
                                                                                                                                                                                                                                SHA-256:A217F69351069DA2AD38A5743662C2713469C2AD262217031D2EA890158FE434
                                                                                                                                                                                                                                SHA-512:C1B3F6BDB60A789816845B9856B6DCA110AE4B1C6F37345866A744D1BC41515F314AD8144AE389F41050336522D0D007C5232E185C2A1C1087E9FEC7DDB089F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://insight.adsrvr.org/track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( [] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (883)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):922
                                                                                                                                                                                                                                Entropy (8bit):4.999117674038419
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:zAMg0MXzukLoWCa/Tp+WqKahZJ0MaPIMayMaP/MaZD1:kMbMDjL/Ca1BavJTUveUUGx
                                                                                                                                                                                                                                MD5:20876413FBFE6D0A98B74B6D95B136F9
                                                                                                                                                                                                                                SHA1:7B28C976A19CB45ACE018433E7518F6A9B9F1F7D
                                                                                                                                                                                                                                SHA-256:CAE5AA42D53A4910845D96C68DA9C45B85FB8B3650E2A5F1D9EBD6BA4D764935
                                                                                                                                                                                                                                SHA-512:BF6E32B67C07ECC3EAD458844C8415A393300BA9E933F126AD35FF05245BB81A47E1124BCB1486AEEBA879D2147E8471937916AE5CC0A0ECA6DCF1E7D2FF12B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:jQuery(document).ready(function($){(function($){function readyFn(){(function($){$.fn.visible=function(partial){var $t=$(this),$w=$(window),viewTop=$w.scrollTop(),viewBottom=viewTop+$w.height(),_top=$t.offset().top,_bottom=_top+$t.height(),compareTop=partial===!0?_bottom:_top,compareBottom=partial===!0?_top:_bottom;return((compareBottom<=viewBottom)&&(compareTop>=viewTop))}})(jQuery);var win=$(window);var allMods=$(".animated");var containerallMods=$(".animatedcontainerimg img");allMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}});win.scroll(function(event){allMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}})});containerallMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}});win.scroll(function(event){containerallMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}})})}.$(document).ready(readyFn)})(jQuery)})
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 10 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1322
                                                                                                                                                                                                                                Entropy (8bit):6.867728423202041
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:/1hmYaWwjx82lY2T3XVRWf0LyJ3V95bSONbGiOX7uEMtRDyn2KU1G9q7N:NMYLNn2DWJ3F67hMPDynQq6
                                                                                                                                                                                                                                MD5:01D1791D695FBF3F46556A3E3A470DBF
                                                                                                                                                                                                                                SHA1:74504912390AE12742461611B975BC0BEE4B739C
                                                                                                                                                                                                                                SHA-256:72F5DEF7E15D614F8083DC1AB00BC29D95D30B0AFF9C3F35A4D36303DB892BFE
                                                                                                                                                                                                                                SHA-512:11D72DFD2BB7B7520E561A3EFFDD7DD58B99B837DF83FEE37FE59D1F7A980BE96055D41ED19F291781EB45FBB8BE81A8D2A73F4BB86010CEFEF3A2E067DA1160
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:82D53FC46A8C11E9BE2CC3D0FCBFEBA2" xmpMM:DocumentID="xmp.did:82D53FC56A8C11E9BE2CC3D0FCBFEBA2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82D53FC26A8C11E9BE2CC3D0FCBFEBA2" stRef:documentID="xmp.did:82D53FC36A8C11E9BE2CC3D0FCBFEBA2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z.Z.....IDATx.b...?..L..q...@F."O...3#H..".}.......9Y.....!...M.$..>...........>..r....d3.U.....IO..b.<...+...l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 150124, version 772.256
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):150124
                                                                                                                                                                                                                                Entropy (8bit):7.996936451656673
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:3072:7sCbk7w0ZXdkN6iMjif3Lr7x7wAtf+D7gDk1feXDLnurWHqrNIuv5n0:7sCbkFZXdC7MaLr9w2mIY1feXXurWyNW
                                                                                                                                                                                                                                MD5:C64278386C2BBB5E293E11B94CA2F6D1
                                                                                                                                                                                                                                SHA1:6B99AA650BD12A36CAA14E0127435D8F4CD3BA73
                                                                                                                                                                                                                                SHA-256:7152A6933EE3D690EC2AF3D09DA9D701723D16AA3410A6D80F28FF8866F3B880
                                                                                                                                                                                                                                SHA-512:0CCDC1515510D902C0B4A48B863C48BAD86E1F766B1F9C890A64E28D91EE7C6D488241C531FC094D15B29C211DA71E092587A987E24EE8E67EF8EA99C284E821
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                Preview:wOF2......Jl..........J..........................8.$. .`..<........@..p. ...Q ......;.#R4{x..Y..................G?../~.....O...?.....?.....q...i........k..>g.}.....!RL6.n.:B..c|.....)..o..y.u2o..T..D.e..I......A.v..A.:0..2.>/...P.B..&b.Wk.xgR..".v.>...%.G......U]}...f....o..G..</.@.N....0.....UQ..&..".t.r...t..@.".f....Y.;T..S......`..'.f...F#.H.4..8v.X.n....R.l./....k.(G......h...#...?......y.r..s....n........g.CMwM...Z.Q.Un.U.FH(..d...D..@.a..l.N ..G..^g..{.3........z..7..;....+m......>M3#Y.5......(@.!!q.!]I..N.J....u%..lM~..o.....D..V.Y<..4=.....4C......0c;.:x..2:.8..+*.....*j...*z.n.....*.=+....j....j.='..8...<...........".].....e0.F]D`/.Ua."..(<..^.;..4..R....Y..4r.*.G....?A......?......N.*.....1...;"...rw..T.<B...;..b......).D..H.CK4B8....&.Y.i.-K./.!,..7#.g$0c....)].}l..6.*;...Ye*iZo.O.sA.SX/...........t2.QCT.y..CV...`.9.0...s...{......f....... ...........i..d....;..Hf6.2b..........Z..P.H. .....".V..0..$#*.`D.g.k......=gkYZ..Z..J._R...."
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):89503
                                                                                                                                                                                                                                Entropy (8bit):5.290152941028811
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:ejExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vE:eIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                                                                                                                                                MD5:0732E3EABBF8AA7CE7F69EEDBD07DFDD
                                                                                                                                                                                                                                SHA1:4CD5DDC413B3024D7B56331C0D0D0B2BD933F27F
                                                                                                                                                                                                                                SHA-256:CE9D07500AD91EC2B524C270764EC4C9A33E78320D8D374EC400EDE488F6251B
                                                                                                                                                                                                                                SHA-512:41D24C426ABCF913BE59917591D906318A547661280036B098A2B1B948BCF9FF14F268B140DB10956730D64A857A61B81034D888ED7F857419DEE6B8D327447C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4172), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4172
                                                                                                                                                                                                                                Entropy (8bit):5.203045578560787
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:6Uoa7bS0wGx/ofXXjxZUXiwk0VTHTamh1cwpI:5oaVPx/ofDxZtPYTHbpI
                                                                                                                                                                                                                                MD5:4725FC74389124C04D94C895071B18AC
                                                                                                                                                                                                                                SHA1:933233AE95F04996D5E2198C3041E603443B303F
                                                                                                                                                                                                                                SHA-256:1070E29F1B2053F67A18D3B8F6474E5AD05B375E0A549FE5F08EB7EE30D81C34
                                                                                                                                                                                                                                SHA-512:59C62908D6FFEEFCE26ABB65D76C51B5EF2F23BEECCF56BBEEDA4CAFAA2327311C4430C32A4319383E2E04C4937B12E04C26DB839817CA258C6419668B01B2F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18
                                                                                                                                                                                                                                Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[0-9]",a:"[A-Za-z]","*":"[A-Za-z0-9]"},autoclear:!0,dataName:"rawMaskFn",placeholder:"_"},A.fn.extend({caret:function(e,t){var n;if(0!==this.length&&!this.is(":hidden")&&this.get(0)===document.activeElement)return"number"==typeof e?(t="number"==typeof t?t:e,this.each(function(){this.setSelectionRange?this.setSelectionRange(e,t):this.createTextRange&&((n=this.createTextRange()).collapse(!0),n.moveEnd("character",t),n.moveStart("character",e),n.select())})):(this[0].setSelectionRange?(e=this[0].selectionStart,t=this[0].selectionEnd):document.selection&&document.selection.createRange&&(n=document.selection.createRange(),e=0-n.duplicate().moveStart("character",-1e5),t=e+n.text.length),{begin:e,end:t})},unmask:function(){return this.trigger(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4172), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4172
                                                                                                                                                                                                                                Entropy (8bit):5.203045578560787
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:6Uoa7bS0wGx/ofXXjxZUXiwk0VTHTamh1cwpI:5oaVPx/ofDxZtPYTHbpI
                                                                                                                                                                                                                                MD5:4725FC74389124C04D94C895071B18AC
                                                                                                                                                                                                                                SHA1:933233AE95F04996D5E2198C3041E603443B303F
                                                                                                                                                                                                                                SHA-256:1070E29F1B2053F67A18D3B8F6474E5AD05B375E0A549FE5F08EB7EE30D81C34
                                                                                                                                                                                                                                SHA-512:59C62908D6FFEEFCE26ABB65D76C51B5EF2F23BEECCF56BBEEDA4CAFAA2327311C4430C32A4319383E2E04C4937B12E04C26DB839817CA258C6419668B01B2F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[0-9]",a:"[A-Za-z]","*":"[A-Za-z0-9]"},autoclear:!0,dataName:"rawMaskFn",placeholder:"_"},A.fn.extend({caret:function(e,t){var n;if(0!==this.length&&!this.is(":hidden")&&this.get(0)===document.activeElement)return"number"==typeof e?(t="number"==typeof t?t:e,this.each(function(){this.setSelectionRange?this.setSelectionRange(e,t):this.createTextRange&&((n=this.createTextRange()).collapse(!0),n.moveEnd("character",t),n.moveStart("character",e),n.select())})):(this[0].setSelectionRange?(e=this[0].selectionStart,t=this[0].selectionEnd):document.selection&&document.selection.createRange&&(n=document.selection.createRange(),e=0-n.duplicate().moveStart("character",-1e5),t=e+n.text.length),{begin:e,end:t})},unmask:function(){return this.trigger(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):70
                                                                                                                                                                                                                                Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=5754987072723542030&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373
                                                                                                                                                                                                                                Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 466 x 674, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):37181
                                                                                                                                                                                                                                Entropy (8bit):7.900231442474069
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:3KeN390fgWi3JOGmRR4a+hEpqMQg10f8sHKCqx5xMaZ+PLaXzmiWka:3K00gjEjWEpqII8cI5ZYUzK
                                                                                                                                                                                                                                MD5:B83AB3D4F78928C26E12B4D5F860E2B6
                                                                                                                                                                                                                                SHA1:5317B7B97641E5F96B7C9B148AD32C76599B4B7D
                                                                                                                                                                                                                                SHA-256:233451F268C7F5F1253FE765EE4A35C5C434DBC6A8A4EAA3FAF4EC681A0A0F3E
                                                                                                                                                                                                                                SHA-512:93FB6A8E2456086B664950E781E1E0A35F0D355576BF60D4D44B35B1059A86CB91C3F11EB22B4C99EED8B86B8D89351BAF15C1EC1A71C2BC1CD071AA3B3DA382
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/remoteAssets/img/widgets/v4/sprite.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............b.]j.. .IDATx...X....'......h..{..b'j.........P....~......... ..Az/..........Y]..v.evu.....g.9...9..............w@FFFFF....222222.........1f$..pqq......u.sDwb1.N..).-.W.......u..t....J...1L$.....,c...."..{j......B..d...5.w@F.H}@.1N.$..q...g-."...1^.,R..#y.d...d...."....<+.ms...Y.2z...z(..s.l.L-...........D.q.x.ey(..!....}...,c..DG.Y..TL...Y.2z....\...D..%......h..V...g.V~.>.J_.(..Y.8... N..@...&.T.V..B-.j......hEJ.Fx...f.O...j{..> ..'5..t.'..fE...E*S.T]..kM.#..|1J..{......^."..\..*..z..>J}@.1N.).W... Jm.!.Y..L...B....B......^.G....I$.A).D.{Ix}.POSa..}...,c.TC...k. G].....T.FT]Aw..J..v...J.PJT.Tn,a.c....k..L......2...e...X.[[....E*S......^$....}1..B.M.#Q6].".......}.vz.....d..DG.....kJ.C-.!..X#c.hS)..V...wB.b.".ra...(..*.eNX..*.ByI..VGg.> ..'ZJ..qiKm.%.,R...Re.E.@.....J.".......{...x..D.%.7. +...B.~..uG.|d.%.T...B./.1. ..&F.7Y.2:.M..^DJ.{...B......*....)e.....:Q.y.uU.QW.......J..L]..H.iu...4D.V..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15552
                                                                                                                                                                                                                                Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (618)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):976
                                                                                                                                                                                                                                Entropy (8bit):5.428540967166773
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:si2N1V4NxwZG18/ww1eVjzqDR+Ec9jzro:rN35w1QiET0
                                                                                                                                                                                                                                MD5:26B4BC92F14EC445AB4B7DB2F5245C10
                                                                                                                                                                                                                                SHA1:269108FDB4F9F57E0FD37B8FC7F47CF45F68E27B
                                                                                                                                                                                                                                SHA-256:3A18F919D986E2E1B511745F567022063D4665B4CACF1151BE96BB2A2F036BEC
                                                                                                                                                                                                                                SHA-512:E235D9D52FC6DBEFE9721FDC305F88F945CB2574DD5ACF56E41AAE4803F5646C7205A5E767C7363570DD73CFE66FE504DC9B0067DB99B14784B7921921C717B3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://insight.adsrvr.org/track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=e0911bad-9dd8-4912-af8d-ca01446ce373&expiration=1730646677&gdpr=0&gdpr_consent=","https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=e0911bad-9dd8-4912-af8d-ca01446ce373&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic","https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=e0911bad-9dd8-4912-af8d-ca01446ce373&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10150)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10332
                                                                                                                                                                                                                                Entropy (8bit):5.175424441862342
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:TrxXtNLOw5Lx/jq/XOnAm5M5f6IyfGmojJnd9:TrxXt4AN/DNxojJnP
                                                                                                                                                                                                                                MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                                                                                                                                                                                                                SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                                                                                                                                                                                                                SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                                                                                                                                                                                                                SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1964), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1968
                                                                                                                                                                                                                                Entropy (8bit):4.865482818125698
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:4u/SZOZHEPJ/lCpJznVkATpkHNrreVgZq6yiHeZItHhAgq8hD/+Mjvw0:4qTEJaJzVWKgWFZFVGD/+90
                                                                                                                                                                                                                                MD5:95F748C416857EB8D7797B2FB4AFBCBD
                                                                                                                                                                                                                                SHA1:3AABB82A56E1495F85BBEBF94C6FD9298A41BD93
                                                                                                                                                                                                                                SHA-256:D90A95D7696F10FCEC71CDE08E2772333FB129FF1DE3EC02A2F2B306E21A49BE
                                                                                                                                                                                                                                SHA-512:B9BDEC62DF9900EBE4414937BDD720A8DBA7348D09A080FD36C50643D9088D7C5D226B34CF20F238FBE5229690ABAA34621FD6A6039FCAA31CD006DE454803DA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/slick.css?ver=1708023687
                                                                                                                                                                                                                                Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir='rtl'] .slick-slide{float:right}.slick-slide img{display:block}.slick-s
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (43721), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):43721
                                                                                                                                                                                                                                Entropy (8bit):4.910177467376052
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:B/V+RI/l/iEBOaVnLt0+a2H1Zvc31d6T+WbObGX/dBCrJ2A568M7eQqLCjUziOoO:B/V+9qso+Clz1IeOzCrfWYvKhdf
                                                                                                                                                                                                                                MD5:24E1AAB73D398B04BEDB185AC75F540D
                                                                                                                                                                                                                                SHA1:1DFA89492283D4F417F2CA82147F59A7749D1A50
                                                                                                                                                                                                                                SHA-256:053843FBC2E624620A35A1DDFD26A5797E81DFFD77BBBE6207F58B72FCB4C53F
                                                                                                                                                                                                                                SHA-512:3CAAA996805C6127086BB3AFC0A41C71E93C4B56088B902757305A27C59300C74AC09273D46A3118E740C39086C2664C47EBA6505926C4C896CDAD3A4E42C617
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min.css?ver=2.8.18
                                                                                                                                                                                                                                Preview:.gform-theme--api,.gform-theme--foundation{--gf-form-gap-x:16px;--gf-form-gap-y:40px;--gf-field-gap-x:12px;--gf-field-gap-y:12px;--gf-label-width:30%;--gf-label-req-gap:6px;--gf-form-footer-margin-y-start:24px;--gf-form-footer-gap:8px;--gf-field-date-width:168px;--gf-field-time-width:110px;--gf-field-list-btns-gap:8px;--gf-field-list-btns-width:calc(32px + var(--gf-field-list-btns-gap) + var(--gf-field-gap-x));--gf-field-pg-steps-gap-y:8px;--gf-field-pg-steps-gap-x:24px}.gform-theme--foundation *,.gform-theme--foundation ::after,.gform-theme--foundation ::before{box-sizing:border-box}.gform-theme--foundation fieldset,.gform-theme--foundation legend{background:0 0;padding:0}.gform-theme--foundation fieldset{border:none;display:block;margin:0}.gform-theme--foundation legend{margin-inline:0}.gform_anchor.focus-visible{outline:0}.gform_anchor:focus-visible{outline:0}.gform-theme--foundation .hidden_label .gfield_label,.gform-theme--foundation .hidden_sub_label,.gform-theme--foundation .scr
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9141
                                                                                                                                                                                                                                Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                Entropy (8bit):5.018673425625222
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YAnQWpW/YlHXAHnB/43G3GQl0USQHYOBHfHTxCV+SjaUSa+JH6dKC5YR0Vn:YAngYlHQHnZd2o0Uj4GvTxcfSX6L5hVn
                                                                                                                                                                                                                                MD5:7AD00EF423E583B9B659B5C7FAC49ADA
                                                                                                                                                                                                                                SHA1:794856ABF322ED84A567C4DD469511CA6DAE6F58
                                                                                                                                                                                                                                SHA-256:9420781AA67ACDEDAE329021D214FF74ED232941D69918EB2C883523D8177B30
                                                                                                                                                                                                                                SHA-512:1E80738727A81BFAE6F78B5EB83102C35237E204B7C178DDAA828C1CB6AB87CFF6C2A3D44B2A6BD9B51C2E4D70819B48F4C30E7A8D5A07A7D450014F596B202B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                                                                                                                Preview:{"err":false,"subscriptions":{"ws":{"websiteId":"6504741c9cc5e659a2211855"}},"_zitok":"67e80d35ee474a722f381728054647","_vtok":"OC40Ni4xMjMuMzM="}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17290
                                                                                                                                                                                                                                Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                                MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                                SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                                SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                                SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2358
                                                                                                                                                                                                                                Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                                MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                                SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                                SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                                SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):326481
                                                                                                                                                                                                                                Entropy (8bit):5.59947932719694
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:S4eYIGKlqji41MvO5K1x72Dej7rs4FVVl2bT+lBL:beYwUji4slgT+l1
                                                                                                                                                                                                                                MD5:18470EE212F3567241D89E6FA83BE1CF
                                                                                                                                                                                                                                SHA1:2AC0435E3ED826F23FF9F7A501FA3643ACE2F3DC
                                                                                                                                                                                                                                SHA-256:B6A3D3F6411F190A833731061718B9AAF80BC0CF55F9A7AB1E9E9A359468ECF3
                                                                                                                                                                                                                                SHA-512:543E29CD8A2BCCA5F6A292EF422EC56040824312E531DFFE6374E0FD82C5D63E98ED7CF9A66C7D3BDDFFE23EB6D93AA1E82A69DE0DE47BB3D25B8299AA69EB3E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):89503
                                                                                                                                                                                                                                Entropy (8bit):5.290152941028811
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:ejExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vE:eIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                                                                                                                                                MD5:0732E3EABBF8AA7CE7F69EEDBD07DFDD
                                                                                                                                                                                                                                SHA1:4CD5DDC413B3024D7B56331C0D0D0B2BD933F27F
                                                                                                                                                                                                                                SHA-256:CE9D07500AD91EC2B524C270764EC4C9A33E78320D8D374EC400EDE488F6251B
                                                                                                                                                                                                                                SHA-512:41D24C426ABCF913BE59917591D906318A547661280036B098A2B1B948BCF9FF14F268B140DB10956730D64A857A61B81034D888ED7F857419DEE6B8D327447C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.formilla.com/remoteAssets/js/widgets/v4/jquery-3.6.0.min.js
                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 368x245, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):90110
                                                                                                                                                                                                                                Entropy (8bit):7.985344633470881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:cmUQnXG2gglUeIAHrtv05rmMC6RzVnr9kn2F8B8bO7F0FuYCQEZmE+3bX1oeBaPQ:cmpXggAirtW+KB5k2kMZtXqkkvrc
                                                                                                                                                                                                                                MD5:506FCAA20C4BE7E5A1FBC20FA958D8E8
                                                                                                                                                                                                                                SHA1:B66FECFF6088AE77D6775B3B90B103F5EFAB296A
                                                                                                                                                                                                                                SHA-256:F9052179B23529762F6F90707197677E653F1A2577947226E98CC5E179367DA4
                                                                                                                                                                                                                                SHA-512:36D55773867E6CC5A3C670BDDE1CB8105A4B46C69A8EB4293E1A7E9564ECA9CD62BB1DF3A42D1F0D2A87B631E291AD1A1C04030D4946D4A4046B6B22556140C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F116DC1D548B11E98648AE57FC3ADF8B" xmpMM:InstanceID="xmp.iid:F116DC1C548B11E98648AE57FC3ADF8B" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="34127543EF5BF779E7C57537CACAA6B4" stRef:documentID="34127543EF5BF779E7C57537CACAA6B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............:....J...4.._............................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9500
                                                                                                                                                                                                                                Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js.zi-scripts.com/zi-tag.js
                                                                                                                                                                                                                                Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/830449523?random=1728054710291&cv=11&fst=1728054710291&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1009)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5565
                                                                                                                                                                                                                                Entropy (8bit):5.157468306429249
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:oLMVjOq27PaehLE3q7X60pa+Dy1d9eDZvN94vUohdXpRtTtvu:oLGjOqWPDET0pa+Dy1d9eDZvP4LXtc
                                                                                                                                                                                                                                MD5:C9B2411496F8ED715082DC36E56B4639
                                                                                                                                                                                                                                SHA1:8C5BC29368C77DE0F29D58D950A79328BDF95D29
                                                                                                                                                                                                                                SHA-256:56E39BE859F90DF16E43F893A5763A2492D723FB6481413586A0BEA849882EEB
                                                                                                                                                                                                                                SHA-512:D775D9300DD1BAF267838FA765810C6F7328A98458B057CFD7C6EC352B55ECBFB545397ABBED83D06E1A8D84633D9D3D3817A81BB0A213A61990AF9830FA5160
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:function dittyLoadGoogleFont(font){const fontId=font.replace(/\s+/g,"-").toLowerCase();let link=document.getElementById(`ditty-google-font--${fontId}`);if(!link){link=jQuery(`<link id="ditty-google-font--${fontId}" href="https://fonts.googleapis.com/css?family=${font}" rel="stylesheet">`);jQuery("head").append(link)}}.function dittyLayoutCss(layoutCss,layoutId,updateCSS){var $styles=jQuery("style#ditty-layout--"+layoutId);if(undefined===$styles[0]){$styles=jQuery('<style id="ditty-layout--'+layoutId+'"></style>');jQuery("head").append($styles);updateCSS="update"}.if("update"===updateCSS){layoutCss=layoutCss.replace("&gt;",">");$styles.html(layoutCss)}}.function dittyDisplayCss(displayCss,displayId){var $styles=jQuery("style#ditty-display--"+displayId);if(undefined===$styles[0]){$styles=jQuery('<style id="ditty-display--'+displayId+'"></style>');jQuery("head").append($styles)}.displayCss=displayCss.replace("&gt;",">");$styles.html(displayCss)}.function dittyTypographyCss(settings){let c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2104)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3122
                                                                                                                                                                                                                                Entropy (8bit):5.273606868430413
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:TZF6jVMjNn20RqvyuAMMSNzHunm3L3YUkDRkcVfURHuMKqS9jylVnz1GkaOt:D6jOjNn20RqqXTnmrYZ6KMukzXt
                                                                                                                                                                                                                                MD5:DAD5B595274A5ED0265C2ADC46F09CF6
                                                                                                                                                                                                                                SHA1:7023F4DE288E3D3D3B806C8B2A40D85C52BCC3E2
                                                                                                                                                                                                                                SHA-256:2ACD1056F85A7718AE98D6051106825071B48FEDC111512FA73452248F2DA099
                                                                                                                                                                                                                                SHA-512:F45DA5038804A02FD9A42068E6D3964C3C267528747ECC70D2E8E2DF2130D3DCADE75CFB310BF0A4AAC52829CFFA54A0831B63D237AE7EFB2FF2FC8D3D6EB848
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function($){$(document).ready(function(){jQuery(document).on('wpcf7mailsent',function(e){$form=jQuery(e.target);if($form.attr('id').search('f268')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Contact Form'})}else if($form.attr('id').search('f279')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Pop Form'})}.gtag('event','conversion',{'send_to':'AW-830449523/BSA1CIHm4KsBEPPO_osD'})});$('.phone a').click(function(){gtag('event','Click',{'event_category':'Phone','event_label':'Phone BTN Click'})})});function doResizeActions(){var nav=$('#mainNav');var windowWidth=window.innerWidth;if(windowWidth<992){$(nav).removeClass('main-nav').addClass('mobile-nav')}else{$(nav).addClass('main-nav').removeClass('mobile-nav')}.return!0}.function onHashChange(){if(window.location.hash){var hash=window.location.hash;$('body').addClass('sticky-header');setTimeout(function(){console.log(hash);var scrollTo=$(hash).offset().top-70;$('body').animate({scrollTop:scrollTo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23383), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):23383
                                                                                                                                                                                                                                Entropy (8bit):5.1770704875047455
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:m6jRsfr31jnsg4vu/j6jnATcczxII+REFGNVs/9Oqqwsg0DMTnP2p1IgQb:19aL1jnsg4vu/jaAgczxIJREFOVqOlwH
                                                                                                                                                                                                                                MD5:DF4C4D96CF342BBC4F37123F25D72FDE
                                                                                                                                                                                                                                SHA1:614E3F2CCF3B6A811B35566583F19D5000CA1A69
                                                                                                                                                                                                                                SHA-256:7A208A14587694C3607E6A9421063AEC6495232C103D872A1D3E750379D83C28
                                                                                                                                                                                                                                SHA-512:798514246168670BF7444C30743E65D016494DF751919F14953EC4BF8F951072C683868FE68E5056655C6060B1A836DF2E9FAFA4980B98035E42F5A5EC5B2081
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1
                                                                                                                                                                                                                                Preview:!function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t){var e=getComputedStyle(t)||{},o=e.position,i=[];if("fixed"===o)return[t];for(var n=t;n=n.parentNode;){var r=void 0;try{r=getComputedStyle(n)}catch(s){}if("undefined"==typeof r||null===r)return i.push(n),i;var a=r,f=a.overflow,h=a.overflowX,l=a.overflowY;/(auto|scroll)/.test(f+l+h)&&("absolute"!==o||["relative","absolute","fixed"].indexOf(r.position)>=0)&&i.push(n)}return i.push(document.body),i}function r(t){var e=void 0;t===document?(e=document,t=document.documentElement):e=t.ownerDocument;var o=e.documentElement,i={},n=t.getBoundingClientRect();for(var r in n)i[r]=n[r];var s=x(e);return i.top-=s.top,i.left-=s.left,"undefined"==typeof i.width&&(i.width=document.body.scrollWidth-i.left-i.right),"undefined"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16687)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16882
                                                                                                                                                                                                                                Entropy (8bit):5.057843514828434
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:bb02iyL47azAWZkpE6TgK5EJNX+zeSrYSNQlI4d6zY9a6twFHxAM5WiHeBVOWjuC:5iyL47azAWZkpE6TgK5EJNX+zeSrYSNo
                                                                                                                                                                                                                                MD5:BAE35D6983EBAB3383DDDEDFE7A156AB
                                                                                                                                                                                                                                SHA1:253BD405518841EB0283EE5F3194429E5EC60C0B
                                                                                                                                                                                                                                SHA-256:B00ACB4D0BE4A6CD3FFE577ADF53F5CF8474F33F54018844E0C0005DD5251B7B
                                                                                                                                                                                                                                SHA-512:41F43D5DED0C74642E2E7BE17A9A50920C811206F1E37A46FD6D0EA1FF55A531FE8683596A418A3D1B3BFA8724FDDCD0A7650528E1318BEE276CBB9D8C0EA4C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/animate.css?ver=1708023687
                                                                                                                                                                                                                                Preview:@charset "UTF-8";./*!. * animate.css -http://daneden.me/animate. * Version - 3.6.0. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2018 Daniel Eden. */. .parralax{position:relative;background-attachment:fixed;background-position:center;background-repeat:no-repeat;background-size:cover;min-height:100%}.parralax.h800{min-height:800px}.parralax.h700{min-height:700px}.parralax.h600{min-height:600px}.parralax.h500{min-height:500px}.parralax.h400{min-height:400px}.parralax.h300{min-height:300px}.parralax.h200{min-height:200px}.parralax.h100{min-height:100px}.animationcontainer{overflow:hidden}.animationspacing h3{margin-bottom:400px}.animatedcontainerimg img{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.slow{-webkit-animation-duration:1.5s;animation-duration:
                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 4, 2024 17:10:17.665885925 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                Oct 4, 2024 17:10:18.040837049 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                Oct 4, 2024 17:10:21.572134018 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                                Oct 4, 2024 17:10:24.181487083 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                                Oct 4, 2024 17:10:27.267198086 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                Oct 4, 2024 17:10:27.787590981 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.289882898 CEST4970980192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.290869951 CEST4971080192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.295025110 CEST804970934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.295095921 CEST4970980192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.295912027 CEST804971034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.295974970 CEST4971080192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.525990009 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.526031017 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.526099920 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.526523113 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.526544094 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.095638990 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.170638084 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.170649052 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.171938896 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.171952963 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.172235012 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.184686899 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.184858084 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.185038090 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.185045958 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.284075022 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.306185961 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.306262016 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.306497097 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.323354959 CEST49711443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.323390961 CEST4434971134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.361929893 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.361960888 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.362030029 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.368993044 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.369005919 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.972712040 CEST4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.972795963 CEST49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.158027887 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.208693981 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.589544058 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.589560032 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.590792894 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.591048956 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.654100895 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.654278040 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.654597044 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.654617071 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.704366922 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795233965 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795258999 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795265913 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795299053 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795316935 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795320988 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795342922 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795358896 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795406103 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.795438051 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.862684965 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.862715960 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.862842083 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.862842083 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.862855911 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.862927914 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.872090101 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.872128010 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.872201920 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.872977972 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.872992992 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.879971027 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.879995108 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.880152941 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.880152941 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.880167007 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.880228996 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.949379921 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.949420929 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.949454069 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.949461937 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.949522972 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.952666044 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.952688932 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.952735901 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.952742100 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.952835083 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.952835083 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.954709053 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.954725981 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.954823971 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.954829931 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.954890013 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.955008030 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.955713987 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.955811977 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.955862045 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.955862045 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.038893938 CEST49718443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.038923979 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.039326906 CEST49718443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.039326906 CEST49718443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.039356947 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.040399075 CEST49719443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.040436983 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.040498972 CEST49719443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.040848970 CEST49719443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.040864944 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.041696072 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.041704893 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.041754961 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.042239904 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.042251110 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.043653965 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.043694973 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.043749094 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.046967983 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.046987057 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.047729969 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.047745943 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.047802925 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.047955036 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.047962904 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.054171085 CEST49714443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.054184914 CEST4434971434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.055015087 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.055046082 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.055107117 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.072230101 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.072242022 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.099440098 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.099479914 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.099566936 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.099775076 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.099786997 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.687552929 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.687689066 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.687988043 CEST49719443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.688023090 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.688186884 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.688203096 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.688524961 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.689156055 CEST49719443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.689285040 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.689424038 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.689486980 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.689707041 CEST49719443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.689769030 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.690247059 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.690433025 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.690833092 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.690845013 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.690944910 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.690953970 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.691555977 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.691648006 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.691906929 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.691932917 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.691982985 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.691992998 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692023039 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692075014 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692359924 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692379951 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692475080 CEST49718443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692485094 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692574024 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692581892 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692841053 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692924976 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692953110 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.692960978 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.693097115 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.693151951 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.693322897 CEST49718443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.693392992 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.693402052 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.693444014 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.693507910 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.694066048 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.694132090 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.694518089 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.694588900 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.694638014 CEST49718443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.695056915 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.695168018 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.695188999 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.695198059 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.695245981 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.695255995 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.735402107 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.735409021 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.749419928 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.749758959 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.749777079 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.750859976 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.750937939 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.786331892 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.786356926 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.786365032 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.796506882 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.796540976 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.796636105 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.798650026 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.798660040 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.818325043 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.818720102 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.820744991 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.820799112 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.820851088 CEST49719443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.820888042 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.820943117 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.820988894 CEST49719443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.822184086 CEST49719443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.822206974 CEST4434971934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.822710037 CEST49728443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.822730064 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.822798014 CEST49728443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.823319912 CEST49728443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.823332071 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.826806068 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.826879025 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.826927900 CEST49718443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.831408024 CEST49718443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.831432104 CEST4434971834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.831788063 CEST49729443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.831831932 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.831890106 CEST49729443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.832442045 CEST49729443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.832453966 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838782072 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838804960 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838812113 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838838100 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838852882 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838862896 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838879108 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838897943 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838924885 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.838939905 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844254017 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844269037 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844284058 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844290972 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844295979 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844333887 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844357967 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844391108 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844435930 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.844448090 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845360041 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845381975 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845388889 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845412016 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845426083 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845438004 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845447063 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845457077 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845484972 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.845505953 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846672058 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846703053 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846712112 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846740961 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846760988 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846769094 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846771955 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846786022 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846798897 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846842051 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.846842051 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.911602020 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.911614895 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.911648989 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.911664009 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.911698103 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.911712885 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.911756992 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916254997 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916292906 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916341066 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916344881 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916376114 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916425943 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916439056 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916454077 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916475058 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916518927 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916563988 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916623116 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916624069 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916836023 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916858912 CEST4434972134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.916862011 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.917125940 CEST49721443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.917459011 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.917484999 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.917555094 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.917833090 CEST49725443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.917853117 CEST4434972534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.918159008 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.918190002 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.918297052 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.918569088 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.918581963 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.918977022 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.918989897 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.922980070 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.922995090 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.923032999 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.923055887 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.923063993 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.923084021 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.923113108 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.923130989 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.926260948 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.926275015 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.926305056 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.926318884 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.926362038 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.926368952 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.926418066 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.937228918 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.937259912 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.937340975 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.937346935 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.937388897 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.997390032 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.997420073 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.997472048 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.997493982 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.997525930 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.997534037 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.998383045 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.998404026 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.998466969 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.998476028 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.998502016 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.998518944 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.000169039 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.000199080 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.000236988 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.000247955 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.000288010 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.000308037 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.012258053 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.012279034 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.012331009 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.012342930 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.012378931 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.012387991 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.013942003 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.013961077 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.014008045 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.014012098 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.014050961 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.015191078 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.015213013 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.015290022 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.015310049 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.015347958 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.027684927 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.027705908 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.027755976 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.027762890 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.027805090 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.028155088 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.028209925 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.028213978 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.028263092 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.028273106 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.028316975 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.044783115 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.044989109 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.045218945 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.045358896 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.048470020 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.048490047 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.051024914 CEST49720443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.051044941 CEST4434972034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.051937103 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.051961899 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.052083969 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.053421974 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.053441048 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084310055 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084331036 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084433079 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084454060 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084498882 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084616899 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084647894 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084685087 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084690094 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084703922 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084718943 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.084762096 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.088187933 CEST49724443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.088207960 CEST4434972434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.089073896 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.089117050 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.089235067 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.097332954 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.097369909 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.127274990 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.127300978 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.127300978 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.249969006 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.250004053 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.250077963 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.250092983 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.250113964 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.250170946 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.257950068 CEST49726443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.257982016 CEST44349726172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.294651031 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.294686079 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.294816017 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.295180082 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.295193911 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.315897942 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.347858906 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.349155903 CEST49729443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.349175930 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.349632978 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.350440979 CEST49729443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.350512981 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.351026058 CEST49729443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.391411066 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.415790081 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.416240931 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.416255951 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.417337894 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.417818069 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.418301105 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.418385983 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.418802023 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.418812037 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.426618099 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.427750111 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.427764893 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.428802013 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.428873062 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.430949926 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.431013107 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.431554079 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.431562901 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.434935093 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.444211960 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.444287062 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.458337069 CEST49728443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.458360910 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.459598064 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.460545063 CEST49728443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.460715055 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.460935116 CEST49728443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.469552994 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.469583035 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.469901085 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.484123945 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.484154940 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.484220982 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.484225988 CEST49729443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.484266996 CEST49729443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.486871004 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.507399082 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.510628939 CEST49729443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.510664940 CEST4434972934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.511507034 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.511543989 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.511652946 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.513936996 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.513950109 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.561919928 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.566750050 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.566781044 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.566813946 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.566833019 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.566850901 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.566858053 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.566879988 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584048986 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584069967 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584083080 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584099054 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584111929 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584121943 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584127903 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584146976 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584172964 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584192038 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584216118 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584256887 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584270954 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.584373951 CEST49728443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.605601072 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.626203060 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.628696918 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.636105061 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.636120081 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.636152983 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.636166096 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.636169910 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.636194944 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.636210918 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.636221886 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.636246920 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.676798105 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.694555998 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.694570065 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.694591999 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.694616079 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.694628954 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.694633007 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.694648981 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.694685936 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.694720030 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.722475052 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.722500086 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.722583055 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.722610950 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.722649097 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.723361015 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.723381996 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.723442078 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.723459959 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.723503113 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.723516941 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.725096941 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.725116014 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.725188971 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.725204945 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.725246906 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.741842985 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.741859913 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.743057966 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.743069887 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.743093967 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.743103981 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.743119955 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.743577957 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.743642092 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.743827105 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.744215965 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.744246006 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.744276047 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.746601105 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.746685028 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.747309923 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.747323036 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.781646967 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.781677961 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.781770945 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.781810999 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.781831980 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.781862020 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.783982992 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.784001112 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.808262110 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.808372021 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.808391094 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.808418989 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.819289923 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.862957001 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.862972975 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.863001108 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.863010883 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.863018990 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.863050938 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.863085032 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.863111019 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.863496065 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.865752935 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.865782976 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.865829945 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.865849018 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.865861893 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.866183996 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.866229057 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.995098114 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.093837976 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.093853951 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.097731113 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.097771883 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.097809076 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.102523088 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.102722883 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.102844954 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.102859020 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.103327036 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.143153906 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.143183947 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.143649101 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.179533958 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.179692984 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.182475090 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.223402023 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.305989027 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.306057930 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.306088924 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.306248903 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.306292057 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318428993 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318453074 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318464994 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318486929 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318504095 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318512917 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318512917 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318532944 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318553925 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.318576097 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.337037086 CEST49728443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.337069988 CEST4434972834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.337604046 CEST49737443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.337661982 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.337738991 CEST49737443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.340015888 CEST49737443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.340033054 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.352648973 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.352736950 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.352799892 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.378043890 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.392649889 CEST49733443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.392678976 CEST4434973334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.393338919 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.393384933 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.393532038 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.396576881 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.397377014 CEST49731443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.397408009 CEST4434973134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.397762060 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.397797108 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.397860050 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.398926020 CEST49732443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.398942947 CEST4434973234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.399544001 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.399584055 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.399646044 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.400548935 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.400572062 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.403461933 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.403482914 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.405766010 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.405781031 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.406223059 CEST49730443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.406249046 CEST4434973034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.406996012 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.407033920 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.407087088 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.412539959 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.412570953 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.423408031 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.561074972 CEST49735443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.561113119 CEST44349735216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.783255100 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.783324003 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.783376932 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.783518076 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.783534050 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.783550978 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.783556938 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.858372927 CEST49736443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.858403921 CEST4434973634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.858767986 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.858809948 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.858864069 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.859536886 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.859558105 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.864428043 CEST49743443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.864516020 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.864598989 CEST49743443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.865161896 CEST49743443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:33.865191936 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.108995914 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.109616041 CEST49737443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.109639883 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.109966993 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.111095905 CEST49737443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.111144066 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.111645937 CEST49737443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.153031111 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.153492928 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.153518915 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.154057980 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.154776096 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.154889107 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.154936075 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.155405998 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.156255960 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.156616926 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.156644106 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.156830072 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.157140017 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.157165051 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.157685995 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.157763958 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158171892 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158215046 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158227921 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158268929 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158663034 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158710957 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158852100 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158860922 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158977032 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.158984900 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.174304008 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.182356119 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.182374954 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.183425903 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.183491945 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.184757948 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.184813976 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.185245991 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.185252905 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.199400902 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.243132114 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.243163109 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.243230104 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.243319988 CEST49737443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.243319988 CEST49737443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.276679039 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.276695967 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.284019947 CEST49737443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.284041882 CEST4434973734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.284251928 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.284269094 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.284327984 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.285186052 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.285196066 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.295027971 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.295092106 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.295156956 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.296926022 CEST49741443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.296951056 CEST4434974134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.297508001 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.297518969 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.297569036 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.299137115 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.299144983 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305735111 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305756092 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305763960 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305780888 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305789948 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305793047 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305826902 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305845022 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305888891 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.305888891 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.311783075 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.311809063 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.311841011 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.311868906 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.311885118 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.311889887 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.311913967 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.315052986 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.315109968 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.315138102 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.315160036 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.316699028 CEST49739443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.316721916 CEST4434973934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.317051888 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.317081928 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.317214012 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.317786932 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.317799091 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.380157948 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.380167961 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.380196095 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.380218029 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.380264044 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.380280972 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.380325079 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.395878077 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.395894051 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.395920992 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.395929098 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.395936012 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.395950079 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.395958900 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.395982027 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.395994902 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.396045923 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.396310091 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.396574974 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.396600008 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.397629023 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.397682905 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.398243904 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.398304939 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.398631096 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.398643017 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.424936056 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.424946070 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.424983978 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.425026894 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.425039053 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.425143003 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.425143003 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.425280094 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.426580906 CEST49738443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.426599026 CEST4434973834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433620930 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433634996 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433657885 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433674097 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433682919 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433693886 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433698893 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433737993 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433749914 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.433765888 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.487279892 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.509866953 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.509907961 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.509922028 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.509936094 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.510020971 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.510047913 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.510076046 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511554956 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511564970 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511578083 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511584997 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511595011 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511614084 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511620045 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511646032 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511658907 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.511667013 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.513171911 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.513201952 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.513211966 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.513223886 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.513245106 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.513258934 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.513276100 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.547902107 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.547924995 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.547951937 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.548042059 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.548074007 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.548089981 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.599462986 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.599539995 CEST49743443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.616386890 CEST49743443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.616405010 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.616697073 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.618598938 CEST49743443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.627924919 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637509108 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637521982 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637559891 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637583971 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637589931 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637609005 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637623072 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637645960 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637662888 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.637680054 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.638240099 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.638258934 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.638284922 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.638314009 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.638318062 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.638335943 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.638345003 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.638380051 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.639503956 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.639525890 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.639609098 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.639616966 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.639658928 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.640816927 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.640832901 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.640899897 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.640908003 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.640976906 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.641321898 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.641343117 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.641381979 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.641388893 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.641422033 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.641434908 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.663402081 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.683940887 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.683965921 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.684048891 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.684079885 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.684128046 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.684814930 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.684835911 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.684881926 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.684889078 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.684926987 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.684942007 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760670900 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760698080 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760710955 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760727882 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760739088 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760746956 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760771036 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760799885 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760822058 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.760843992 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.836678982 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.836703062 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.836791039 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.836821079 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.836870909 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.837977886 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.837995052 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.838067055 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.838076115 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.838121891 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.838731050 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.838752031 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.838818073 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.838825941 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.838869095 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.839577913 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.839658022 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.840730906 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.865389109 CEST49740443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.865411997 CEST4434974034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.879563093 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.879590034 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.879635096 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.879640102 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.879678965 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.879688978 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.879704952 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.879738092 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.955702066 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.955775023 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.955801010 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.955817938 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.955849886 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:34.955873966 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.057015896 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.057039022 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.057105064 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.057126045 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.057173014 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.058919907 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.058938026 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.059003115 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.059010983 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.059058905 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.059675932 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.059741020 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.059748888 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.059763908 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.059793949 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.059822083 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.061824083 CEST49742443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.061841965 CEST4434974234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.112934113 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.112962008 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.113017082 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.114228010 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.114272118 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.114330053 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.115200043 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.115207911 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.115271091 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.116038084 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.116061926 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.116111040 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.123323917 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.123342991 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.124219894 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.124239922 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.124753952 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.124773026 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.133100033 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.133112907 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.137017012 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.137079954 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.137123108 CEST49743443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.137535095 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.137556076 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.137614965 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.137973070 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.137979031 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.141804934 CEST49743443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.141824007 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.141835928 CEST49743443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.141843081 CEST44349743184.28.90.27192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.167193890 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.167562962 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.167579889 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.167941093 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.168262005 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.168346882 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.168401003 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.181243896 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.181724072 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.181735039 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.182940960 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.183315039 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.183404922 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.183451891 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.185396910 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.185637951 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.185655117 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.186747074 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.186806917 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.187335014 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.187438011 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.187457085 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.211396933 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.227410078 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.231419086 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.321199894 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.321266890 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.321310997 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.321331024 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.321345091 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.321373940 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.321393013 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327402115 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327459097 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327477932 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327497005 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327549934 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327583075 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327610016 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327634096 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327665091 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327713013 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327721119 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327758074 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327804089 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.327843904 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.332751989 CEST49747443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.332767963 CEST4434974734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.333213091 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.333251953 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.333374023 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.333805084 CEST49746443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.333817959 CEST4434974634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.334218025 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.334250927 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.334311962 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.334685087 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.334708929 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.335005999 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.335015059 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.338613987 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.338624954 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.338677883 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.338881969 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.338888884 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.339612961 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.339628935 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.339701891 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.340193987 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.340209007 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.390156984 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.390202999 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.390233040 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.390243053 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.390271902 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.390290976 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.390932083 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.390997887 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.391002893 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.391021013 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.391041040 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.391063929 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.391293049 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.391305923 CEST4434974534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.391316891 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.391355038 CEST49745443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.396040916 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.396075964 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.396131992 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.396594048 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.396608114 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.401647091 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.401695967 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.401756048 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.402092934 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.402110100 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.611088991 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.619561911 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.625458956 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.641036034 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.641057014 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.641417027 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.641426086 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.641539097 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.641567945 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.642055035 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.642627954 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.642713070 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.642728090 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.642787933 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.644126892 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.644237041 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.645312071 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.645529032 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.645703077 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.645781040 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.646028042 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.646080017 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.646090984 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.646133900 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.646141052 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.650909901 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.651169062 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.651190042 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.651563883 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.651890039 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.651957989 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.652043104 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.687400103 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.695400953 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782120943 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782140970 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782233000 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782249928 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782260895 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782319069 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782819986 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782844067 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782860994 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782866955 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782887936 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782898903 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782918930 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782962084 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.782977104 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.783010006 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.783010960 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.783010960 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.783046961 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.799061060 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.799139023 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.799174070 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.799207926 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.799217939 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.799249887 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.799257040 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.799307108 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.803868055 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.804085016 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.804100037 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.805135965 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.805202961 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.807109118 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.807166100 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.807512045 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.807522058 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.822586060 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.822952986 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.822966099 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.823292017 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.823834896 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.823918104 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.824451923 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.827100039 CEST49750443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.827116966 CEST4434975034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.828017950 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.829236031 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.829252958 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.830328941 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.830482006 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.831254959 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.831331968 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.831892014 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.831901073 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.836447001 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.836730003 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.836738110 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.838079929 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.838141918 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.838529110 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.838618994 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.838694096 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.838701010 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.839792013 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.839823961 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.839879990 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.840193987 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.840207100 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.851147890 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.851174116 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.851228952 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.851253033 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.851286888 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.852921963 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.852938890 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.852957964 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.852967024 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.852987051 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.852988958 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853002071 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853030920 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853059053 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853315115 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853329897 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853353977 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853362083 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853379965 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853396893 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853410006 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853420973 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.853449106 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.855140924 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.855524063 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.855532885 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.856708050 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.857101917 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.857275009 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.857297897 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869677067 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869693041 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869709969 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869746923 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869746923 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869765043 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869791031 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869822025 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869834900 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869854927 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869887114 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869894028 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.869925022 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.871416092 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.879848003 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.879884005 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.879941940 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.880271912 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.880285978 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.893430948 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.895636082 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.895668983 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.900109053 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.900187969 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.900708914 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.900916100 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.902148008 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.902173042 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.903402090 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.910211086 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.910294056 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.910346985 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.910353899 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.910365105 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.915504932 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.915884972 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.915896893 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.919636011 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.919745922 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.920892000 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.921132088 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.921145916 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.927694082 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.927779913 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.927795887 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.927934885 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.927983999 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.929783106 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.929804087 CEST4434975613.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.929816961 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.929884911 CEST49756443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.930056095 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.930056095 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.930073977 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.930073977 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.937402010 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.937463045 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.937494993 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.937508106 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.937542915 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.938962936 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.939018011 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.939054966 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.939066887 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.939095974 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940612078 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940627098 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940659046 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940669060 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940702915 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940722942 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940748930 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940757990 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940896988 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940938950 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940958977 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940979004 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.940990925 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941487074 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941498995 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941540956 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941554070 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941591024 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941620111 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941631079 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941658974 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941667080 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941670895 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941694021 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941723108 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941729069 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.941766024 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.943468094 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.943476915 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.943511963 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.943567038 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.943584919 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.943597078 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.943620920 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.944464922 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.944531918 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.944533110 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.944592953 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.949009895 CEST49751443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.949033022 CEST4434975134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.960366964 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.960397005 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.960465908 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.960692883 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.960702896 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.962632895 CEST49748443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.962657928 CEST4434974834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967364073 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967406034 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967583895 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967601061 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967637062 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967653036 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967672110 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967672110 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967690945 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967715979 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.967799902 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.968580008 CEST49763443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.968595982 CEST4434976334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.974814892 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.974879980 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.977817059 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.977842093 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.977875948 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.977906942 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.977909088 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.977941990 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.977961063 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.977986097 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.977997065 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.978024960 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.978075981 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.980523109 CEST49762443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.980535030 CEST4434976234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.988306999 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.988339901 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.988471031 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.988940954 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.988955975 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.989435911 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.989468098 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.989526987 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.989747047 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.989761114 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.997217894 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.997286081 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.997309923 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.997348070 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.997390985 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.997406960 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.997416019 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.997437954 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009702921 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009746075 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009753942 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009787083 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009795904 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009803057 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009809971 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009826899 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009862900 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009862900 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.009915113 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.023319960 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.023365974 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.023433924 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.023468018 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.023480892 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.024869919 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.024916887 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.024944067 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.024950981 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.024961948 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.024991989 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.025007963 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.025681973 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.025763035 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.025772095 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.025787115 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.025836945 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.025940895 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.025954962 CEST4434974934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.025993109 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.026011944 CEST49749443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.048657894 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.048677921 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.048731089 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.048743010 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.048774958 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.048788071 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.052906036 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.052979946 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.052993059 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053031921 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053051949 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053101063 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053416967 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053469896 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053491116 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053509951 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053518057 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053533077 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053544044 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053550959 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053565025 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053572893 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053637028 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053637028 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.053646088 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.054176092 CEST49764443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.054189920 CEST4434976434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.057450056 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.057473898 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.057759047 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.058057070 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.058069944 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.064760923 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.064800024 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.064835072 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.064836025 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.064884901 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.066914082 CEST49761443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.066922903 CEST4434976134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.076540947 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.076567888 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.076630116 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.077347994 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.077358961 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.084681034 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.084702015 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.084749937 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.084773064 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.084813118 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.084813118 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.087397099 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.087426901 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.087476015 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.087476015 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.087529898 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.090825081 CEST49760443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.090850115 CEST4434976034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.094450951 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.094480038 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.094600916 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.095854044 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.095869064 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.122311115 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.122337103 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.122395039 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.122415066 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.122451067 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.123333931 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.123392105 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.123399973 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.123425961 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.123467922 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.124119043 CEST49765443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.124130964 CEST4434976534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.187212944 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.187242031 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.187393904 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.187587023 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.187601089 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.241257906 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.241287947 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.241364002 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.241605043 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.241620064 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.360596895 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.361372948 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.361385107 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.361737967 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.364679098 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.364753008 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.364922047 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.397069931 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.397310019 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.397320032 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.397665024 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.398219109 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.398339987 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.398399115 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.411397934 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.443392038 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.501075983 CEST49786443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.501102924 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.501420021 CEST49786443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.501444101 CEST49786443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.501447916 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.516983986 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.571852922 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.571892977 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.571943045 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.572410107 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.572423935 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.585767031 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.586014986 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.586024046 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.587078094 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.587178946 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.591255903 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.591423988 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.592289925 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.592322111 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.592658043 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.593241930 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.593250036 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.593338013 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.593344927 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.626835108 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.626864910 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.627105951 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.627331972 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.627347946 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.670996904 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.671322107 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.671331882 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.672558069 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.674798965 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.674877882 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.674952030 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.698564053 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.698630095 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.698723078 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.699096918 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.699124098 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.699285984 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.699599028 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.699635029 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.699917078 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.699935913 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.719404936 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.720988989 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.721082926 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.743289948 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.743318081 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.743334055 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.743376017 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.743402004 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.743424892 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.743447065 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762279034 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762304068 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762311935 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762326002 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762332916 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762335062 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762383938 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762398958 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762413979 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762425900 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.762465954 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.763485909 CEST49774443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.763501883 CEST4434977434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.802623034 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.802694082 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.802702904 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.802714109 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.802766085 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.803155899 CEST49773443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.803164005 CEST4434977334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.808700085 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.808738947 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.808810949 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.809334993 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.809362888 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.809443951 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.809597969 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.809608936 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.810153008 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.810187101 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829404116 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829461098 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829514027 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829521894 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829531908 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829585075 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829591990 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829636097 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829711914 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829724073 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829730034 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.829821110 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.830290079 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.831995010 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.832228899 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.832254887 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.833487988 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.833820105 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.833985090 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.833993912 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.836853981 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.836883068 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.836898088 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.836904049 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.836972952 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.860032082 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.860285044 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.860308886 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.860652924 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.861799002 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.861870050 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.862159014 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.879405022 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.898060083 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.898437023 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.898451090 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.899539948 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.899624109 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.900044918 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.900110960 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.900217056 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.903407097 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.943404913 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.944020033 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.944246054 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.944263935 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.944622040 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.945031881 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.945100069 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.945187092 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.951811075 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.951901913 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952109098 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952156067 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952159882 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952181101 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952212095 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952771902 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952821970 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952821970 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952833891 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952908039 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952925920 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952933073 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.952975035 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.953665018 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.953751087 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.953854084 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.953900099 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.953910112 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.953944921 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.953949928 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.954663992 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.954709053 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.954710007 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.954722881 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.954767942 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.954776049 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.955564022 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.955609083 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.955632925 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.955640078 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.955687046 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.955820084 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.964449883 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.964673996 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.964694977 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.964941978 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.964966059 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.964973927 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.964982986 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.965003014 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.965039015 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.965069056 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.965080976 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.965120077 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.965714931 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.965789080 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.966182947 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.966249943 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.966623068 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.966635942 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.986784935 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.986803055 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.986818075 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.987409115 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.993477106 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.004030943 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.004051924 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.004085064 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.004091024 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.004117012 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.004942894 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.004957914 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.006140947 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.006212950 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.006617069 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.006685019 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.006843090 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.006853104 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.016899109 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.016962051 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.016963959 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.016983986 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.017010927 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.017011881 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.017062902 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.017199039 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.017203093 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.017431974 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039140940 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039167881 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039175987 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039217949 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039231062 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039237976 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039248943 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039267063 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039272070 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039287090 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.039307117 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.041599989 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.041666031 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.041724920 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.041734934 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.042176962 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.042206049 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.042232990 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.042234898 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.042244911 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.042298079 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.043090105 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.043149948 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.043859005 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.043910027 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.043915987 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.043956041 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.044004917 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.044053078 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.044821024 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.044888020 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.045439959 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.045495033 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.045907974 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.045970917 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.046772957 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.046849966 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.047544003 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.047601938 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.048230886 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.048265934 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.048290968 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.048297882 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.048305988 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.048355103 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.050154924 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.050219059 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.050504923 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.050554037 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.052278996 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.052309990 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.052373886 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.052397966 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057823896 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057840109 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057881117 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057893991 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057897091 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057909012 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057921886 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057950020 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057964087 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057970047 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.057991028 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.077573061 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.077601910 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.077670097 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.077722073 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.077722073 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.079668045 CEST49782443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.079691887 CEST4434978234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.086232901 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.086283922 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.086291075 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.086319923 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.086339951 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.086369038 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.086534977 CEST49778443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.086546898 CEST4434977834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.089638948 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.089663029 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.089719057 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.089726925 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.090006113 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.091131926 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.091186047 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.091888905 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.091918945 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.091948986 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.091952085 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.091960907 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.091989994 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.092020988 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.092616081 CEST49776443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.092641115 CEST4434977613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.093514919 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.093528032 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.095208883 CEST49777443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.095217943 CEST4434977734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.105638981 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.105674982 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.105739117 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.106007099 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.106018066 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.111310959 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.111330986 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.111458063 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.111475945 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.111484051 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.111514091 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.111535072 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127024889 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127079964 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127094030 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127115965 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127126932 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127136946 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127165079 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127262115 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127296925 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127321005 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127326965 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127357006 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127370119 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127597094 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.127645969 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128190994 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128226042 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128243923 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128251076 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128271103 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128370047 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128413916 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128418922 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128458977 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128911018 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128942013 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128968000 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.128972054 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129004955 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129020929 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129445076 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129473925 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129525900 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129539013 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129565001 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129566908 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129580975 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129615068 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.129987955 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130043983 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130131006 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130162001 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130188942 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130193949 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130218983 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130459070 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130490065 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130506992 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130511999 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130542040 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.130990982 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131047010 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131052971 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131084919 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131170034 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131205082 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131220102 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131225109 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131279945 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131285906 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131350994 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131412029 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131903887 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131938934 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131954908 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131959915 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.131974936 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132061005 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132102966 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132107973 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132129908 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132143974 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132144928 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132175922 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132201910 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132205963 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132236004 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132240057 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132257938 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132752895 CEST49779443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.132777929 CEST4434977934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133255005 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133300066 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133311987 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133322954 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133371115 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133392096 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133445024 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133474112 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133498907 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133502960 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133529902 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133541107 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133708954 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.133759975 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146337986 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146354914 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146369934 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146377087 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146420002 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146508932 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146514893 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146676064 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146702051 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146708965 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146732092 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146742105 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146752119 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146764994 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146785975 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146801949 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.146842003 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.164232016 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.164621115 CEST49786443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.164635897 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.164968967 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.165281057 CEST49786443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.165333986 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.165448904 CEST49786443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.187381029 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.203717947 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.203737020 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.204034090 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.208795071 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.208818913 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.211401939 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214096069 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214138031 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214199066 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214207888 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214256048 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214592934 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214615107 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214649916 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214657068 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214673042 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214695930 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214850903 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214868069 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214950085 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214982033 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214987993 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.215017080 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.215073109 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.215317965 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.215336084 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.215410948 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.215416908 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.215473890 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.216403961 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219358921 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219374895 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219434023 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219443083 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219444036 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219475985 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219489098 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219491005 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219499111 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219511032 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219511986 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219541073 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219549894 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219568014 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219583035 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219583988 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.219624996 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.232448101 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.233319044 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.233366966 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.233432055 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.233684063 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.233695030 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.234154940 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.234179020 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.234239101 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.234257936 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.234291077 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.234308004 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.234314919 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.234363079 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.234571934 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.275677919 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.282787085 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.284461975 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.284471989 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.284634113 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.284645081 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.284936905 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.285188913 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.292862892 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.292993069 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.293129921 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.293452024 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.294409990 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.294559956 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.296931982 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.297005892 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.298274994 CEST49786443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.335395098 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.339396954 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.342691898 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.358549118 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.369116068 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.377336979 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.387311935 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.429963112 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.430012941 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.431380033 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.431412935 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.431436062 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.431513071 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.431526899 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.431575060 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.439367056 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.439429045 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.439445019 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.439587116 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.439611912 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.439657927 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.477965117 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.477998018 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.477998018 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.508359909 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.508385897 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.508434057 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.508457899 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.508475065 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.509676933 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.518621922 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.518646955 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.518779993 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.518779993 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.518801928 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.518887043 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.518979073 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.519011974 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.519045115 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.519057035 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.519176960 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.522171021 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.522254944 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.522275925 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.522313118 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.595146894 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.601891994 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.625926018 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.625957966 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.626230955 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.626255989 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.626507044 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.627310991 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.627327919 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.628490925 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.628499985 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.628539085 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.628550053 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.628555059 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.628608942 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.633230925 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.633268118 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.633584023 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.633613110 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.634553909 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.634556055 CEST49780443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.634571075 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.634587049 CEST4434978034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.634613991 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.634804010 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.634819984 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.634865999 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.662534952 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.662560940 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.662870884 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.662889004 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.662992954 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.664212942 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.664275885 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.664386988 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.665266991 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.665404081 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.666651011 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.666770935 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.672952890 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.673055887 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.673582077 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.673701048 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.675403118 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.675602913 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.676728010 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.676855087 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.677566051 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.677838087 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.677854061 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.677895069 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.677908897 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.678594112 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.678658962 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.678674936 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.678740978 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.678817034 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.678827047 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.683293104 CEST49775443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.683310032 CEST44349775104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.684587002 CEST49784443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.684611082 CEST4434978434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.694681883 CEST49807443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.694717884 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.694834948 CEST49807443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.695523977 CEST49786443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.695544958 CEST4434978634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.697544098 CEST49807443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.697566986 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.702574015 CEST49808443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.702610016 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.702687025 CEST49808443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.702943087 CEST49808443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.702956915 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.706096888 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.706125975 CEST4434980935.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.706211090 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.706388950 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.706401110 CEST4434980935.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.706948042 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.706985950 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.707045078 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.707983017 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.707994938 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.708690882 CEST49791443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.708702087 CEST4434979134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.709281921 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.709294081 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.709388018 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.709502935 CEST49792443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.709520102 CEST4434979234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.710040092 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.710053921 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.719417095 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.719417095 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.722946882 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.723335981 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.723347902 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.723402977 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.724189997 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.724648952 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.724783897 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.724994898 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.725028992 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.725130081 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.725205898 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.725378036 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.725392103 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.767409086 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.782149076 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.782182932 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.782351017 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.782609940 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.782627106 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.784054041 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.784321070 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.786937952 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.786964893 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.787048101 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.787627935 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.787638903 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.788705111 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.788712025 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.788801908 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.789828062 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.789836884 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.790216923 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.790239096 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.790327072 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.790787935 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.790800095 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798389912 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798413992 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798424006 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798441887 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798453093 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798460007 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798474073 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798484087 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798511982 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.798541069 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.807802916 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.807950020 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.808020115 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.810112000 CEST49800443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.810137987 CEST4434980034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.812170029 CEST49821443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.812207937 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.812274933 CEST49821443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.812561035 CEST49821443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.812577963 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.814616919 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.814636946 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.826870918 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.826936960 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.826956987 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.826977015 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.826996088 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.827016115 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.827018976 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.827034950 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.827056885 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.827064991 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.827075958 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.827090025 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.827112913 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843698025 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843753099 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843770981 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843790054 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843806982 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843826056 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843838930 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843851089 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843858004 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843895912 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843909979 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843919039 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.843939066 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.846693993 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.846724033 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.846733093 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.846748114 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.846754074 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.846756935 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.846820116 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.846841097 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.846887112 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.878309011 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.878339052 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.878357887 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.878434896 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.878457069 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.878525019 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.884578943 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.884593964 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.884613037 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.884644985 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.884650946 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.884668112 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.884712934 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.884722948 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.891060114 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.891083002 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.891140938 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.891153097 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.891181946 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.891201973 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.892033100 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.892241001 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.892255068 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.893301964 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.893373966 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.893915892 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.894006014 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.894135952 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.894148111 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.895411015 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.895495892 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.895519018 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.895564079 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.895613909 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.895674944 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.895932913 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.895932913 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.895951033 CEST4434980334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.896218061 CEST49803443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.896276951 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.896296024 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.896394968 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.896630049 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.896667004 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.896693945 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.896704912 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.896732092 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.897242069 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.897254944 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.900897026 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.900911093 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.900966883 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.900973082 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.900989056 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.901042938 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.901736975 CEST49801443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.901747942 CEST4434980134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.912725925 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.912760973 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.912791014 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.912798882 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.912838936 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.912856102 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.912903070 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.913701057 CEST49802443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.913707018 CEST4434980234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.917207003 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.917237043 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.917299032 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.917582035 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.917593956 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.923896074 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.923907995 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.924000978 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.924550056 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.924560070 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.969811916 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.969897985 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.969932079 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.969955921 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.969991922 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.970015049 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.973372936 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.973428965 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.973479033 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.973499060 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.973529100 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.973545074 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.976281881 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.976300001 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.976330996 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.976363897 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.976375103 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.976388931 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.976438046 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.976475954 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.979178905 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.979366064 CEST49788443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.979381084 CEST4434978813.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.980880022 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.980882883 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.980937004 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.980958939 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.980978966 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.980983973 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.981002092 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.981045008 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.981050014 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.982155085 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.982208967 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.003751040 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.003788948 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.003854990 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.005795002 CEST49787443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.005826950 CEST44349787142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.007570982 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.007587910 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.009740114 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.009764910 CEST44349790216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.009777069 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.009815931 CEST49790443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.021302938 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.021331072 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.021387100 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.022061110 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.022074938 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.058249950 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.058284998 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.058341026 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.058362961 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.058391094 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.058408976 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.059099913 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.059123039 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.059160948 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.059171915 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.059211969 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.059228897 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061134100 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061162949 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061202049 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061208010 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061238050 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061256886 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061590910 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061629057 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061655998 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061661005 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061700106 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061702967 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.061744928 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.062007904 CEST49805443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.062021017 CEST4434980534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.065123081 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.065154076 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.065215111 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.065407038 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.065418005 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.067806959 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.067847013 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.067899942 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.068108082 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.068119049 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.099423885 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.099473953 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.170036077 CEST4434980935.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.170499086 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.170515060 CEST4434980935.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.171678066 CEST4434980935.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.171736002 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.174952030 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.175038099 CEST4434980935.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.175359011 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.175369024 CEST4434980935.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.195933104 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.195988894 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.196024895 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.196026087 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.196034908 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.196077108 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.196082115 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.196342945 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.203336000 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.203401089 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.203402042 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.203411102 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.203454018 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.203459978 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.205059052 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.208558083 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.208605051 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.208610058 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.215861082 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.215909004 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.215914965 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.216485023 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.223927975 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.223942041 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.224317074 CEST49808443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.224345922 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.224956989 CEST49807443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.224963903 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.225483894 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.225572109 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.225589991 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.225653887 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.227866888 CEST49807443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.227977037 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.228336096 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.228473902 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.228703022 CEST49808443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.228900909 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.229327917 CEST49807443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.229480028 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.229490042 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.229551077 CEST49808443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.271397114 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.275393963 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.277137041 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.277424097 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.277443886 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.277775049 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.278414011 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.278414011 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.278425932 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.278475046 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.288464069 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.294907093 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.294934034 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.294959068 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.294965029 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.294971943 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.295026064 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.296147108 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.298283100 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.298332930 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.298336983 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.300776005 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.300786018 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.301259995 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.301394939 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.301405907 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.302571058 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.302628994 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.304353952 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.304404020 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.304410934 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.311003923 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.311074972 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.311080933 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.311899900 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.316212893 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.316220045 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.317189932 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.317271948 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.317302942 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.317325115 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.318351030 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.318470955 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.318509102 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.318521023 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.318870068 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.319751024 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.319812059 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.319976091 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.319982052 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.320436954 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.320446968 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.320457935 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.322366953 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.322417974 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.322422981 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.326636076 CEST4434980935.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.326931953 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.326971054 CEST4434980935.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.327023029 CEST49809443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.327624083 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.327640057 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.327713013 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.328176975 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.328190088 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.329684973 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.329693079 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.329731941 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.329736948 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.330086946 CEST49821443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.330115080 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.330518961 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.330931902 CEST49821443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.331011057 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.331058025 CEST49821443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.335578918 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.335628986 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.335633039 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.344500065 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.344561100 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.344566107 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.352252960 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.352305889 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.352310896 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.356559038 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.356630087 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.356636047 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.359400034 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.371402025 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.374958992 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.374984980 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.375019073 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.375025034 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.375061035 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.375480890 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.375514030 CEST44349806142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.375571012 CEST49806443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.377166033 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.377250910 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.377296925 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.382031918 CEST49810443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.382050037 CEST4434981034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.384077072 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.384151936 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.384201050 CEST49808443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.387540102 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.387578964 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.387726068 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.388021946 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.388042927 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.389487982 CEST49808443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.389503002 CEST4434980834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.392546892 CEST49834443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.392558098 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.392688036 CEST49834443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.395004034 CEST49834443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.395016909 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.399840117 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.399905920 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.399986029 CEST49807443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.402494907 CEST49807443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.402504921 CEST4434980734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.421219110 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.421241999 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.421298027 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.421646118 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.421655893 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.421885014 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.438093901 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.440740108 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.440762043 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.441939116 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.442002058 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.442306995 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.442382097 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.442464113 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.442476034 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.471815109 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.472389936 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.472410917 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.473490000 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.473555088 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.473751068 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.474030972 CEST49821443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.476670980 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.476777077 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.476988077 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.476999998 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.498995066 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.499222994 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.499243021 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.500443935 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.500498056 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.506807089 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.524274111 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.538641930 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.538667917 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.538676977 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.538696051 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.538727999 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.538748980 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.538758039 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.538800001 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.538899899 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.540421963 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.540487051 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.540537119 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546339035 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546374083 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546381950 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546411991 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546421051 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546426058 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546432972 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546447992 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546456099 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546467066 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546488047 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.546504974 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.550399065 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.550467014 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.550518036 CEST49821443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.559175014 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.559201956 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.559217930 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.559254885 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.559286118 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.559305906 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.559330940 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.577337980 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.577518940 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.579236984 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.579843044 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.579850912 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.588885069 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.588901043 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.588958025 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.593556881 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.593661070 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.593883991 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.593903065 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.594058990 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.594083071 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.594120979 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.594130039 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.594166040 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.594185114 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.597762108 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.597776890 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.600732088 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.600745916 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.600780964 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.600794077 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.600805998 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.600843906 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.600850105 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.600889921 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.614479065 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.619697094 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.619721889 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.619786978 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.619812012 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.619856119 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.626348972 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.626364946 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.627618074 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.627682924 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.634417057 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.634491920 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.634541988 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.637831926 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.637983084 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.638315916 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.638322115 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.650238037 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.650264025 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.650368929 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.650388956 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.650388956 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.650424004 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.660274029 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.660288095 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.660314083 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.660352945 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.660372972 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.660407066 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.660420895 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.664081097 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.664103985 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.664170980 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.664174080 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.664216042 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.667248964 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.667270899 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.667327881 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.667349100 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.667376041 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.667409897 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.667924881 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.667999029 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.668040991 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.693631887 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.694514990 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.694540024 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.695272923 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.695310116 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.695344925 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.695352077 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.695400953 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.696083069 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.696152925 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.696732998 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.696842909 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.697068930 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.697084904 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.698168039 CEST804970934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.698230028 CEST4970980192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.712182045 CEST804971034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.712264061 CEST4971080192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.720735073 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.739824057 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.739849091 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.739911079 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.739929914 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.739943981 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.739989042 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.788732052 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.788777113 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.788820028 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.798633099 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.798654079 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.799120903 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.800087929 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.800162077 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.800167084 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.800175905 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.801314116 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.801594973 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.808763027 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.808775902 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.808794975 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.808800936 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.808820963 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.808830023 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.808885098 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.808921099 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.809556007 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.809562922 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.809583902 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.809621096 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.809632063 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.809645891 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.809691906 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.809691906 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.813851118 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.814615011 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.814745903 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.816632986 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.816643000 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.817078114 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.820261002 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.820333004 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.820394039 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.822695971 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.822858095 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.823353052 CEST49811443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.823363066 CEST4434981135.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.824795961 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.824923038 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.825114012 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.825141907 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.827614069 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.827624083 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.827702999 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.833000898 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.833034992 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.833107948 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.833132982 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.833168983 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.867861986 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.868136883 CEST4970980192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.868212938 CEST4971080192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.873250961 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.873270035 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.874475956 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.874540091 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.875396967 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.875397921 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.875478983 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.877089977 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.877108097 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.879453897 CEST804970934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.879468918 CEST804971034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.918831110 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.939801931 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.939827919 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.939845085 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.939894915 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.939903021 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.939970016 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.945161104 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.946049929 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.946059942 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.946190119 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.946516037 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.946820021 CEST49834443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.946835995 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.947201967 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.948179007 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.948249102 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.948970079 CEST49834443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.949040890 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.949419975 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.949438095 CEST49834443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.964783907 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.986530066 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.986843109 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.990511894 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.990520000 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.991615057 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.991672039 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.995393991 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.995404005 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.996627092 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.996646881 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.996654034 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.996671915 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.996681929 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.996692896 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.996705055 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.996717930 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.996745110 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.000025988 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.000092030 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.015146017 CEST49839443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.015167952 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.015304089 CEST49839443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.015738010 CEST49820443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.015760899 CEST4434982034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.017385006 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.017982960 CEST49821443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.018002033 CEST4434982134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.018316031 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.018359900 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.025626898 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.025634050 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.026789904 CEST49839443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.026798964 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.028238058 CEST49832443192.168.2.835.190.80.1
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.028253078 CEST4434983235.190.80.1192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.029804945 CEST49822443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.029822111 CEST4434982234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.031018972 CEST49823443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.031039953 CEST4434982334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.031975031 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.032001019 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.032078028 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.032083988 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.032116890 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.035919905 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.035940886 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.035995007 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.036001921 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.036031961 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.036048889 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.048496008 CEST49814443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.048511982 CEST4434981434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.049489021 CEST49818443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.049499035 CEST4434981834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.056210041 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.056236982 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.056400061 CEST49816443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.056431055 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.056435108 CEST4434981634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.059571028 CEST49827443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.059592009 CEST4434982734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.073438883 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.073451042 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.077495098 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.077533960 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.077624083 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.079765081 CEST49824443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.079791069 CEST4434982434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.081053972 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.081068039 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.084173918 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.084188938 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.084292889 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.086641073 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.086651087 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097130060 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097155094 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097165108 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097176075 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097192049 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097202063 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097230911 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097232103 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097244978 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097292900 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.097292900 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.098757982 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.098766088 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.098809004 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.098826885 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.107670069 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.107728958 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.107789993 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.107795954 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.107856035 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.107919931 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.107923985 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.108998060 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.110279083 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.110380888 CEST49828443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.110385895 CEST44349828216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.112840891 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.112869978 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.112927914 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113029957 CEST49834443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113607883 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113611937 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113744974 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113753080 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113754988 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113852978 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113853931 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113873005 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113883972 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.113909006 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.114120960 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.114216089 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.114221096 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.114274979 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.114419937 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.114480019 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.114547014 CEST49834443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.115643024 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.120136976 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.120162010 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.120233059 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.120290995 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.120340109 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.126321077 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.127516031 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.127541065 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.127557039 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.127756119 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.127767086 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.128319979 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160301924 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160322905 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160330057 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160347939 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160358906 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160367012 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160367966 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160391092 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160394907 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160418034 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.160433054 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.166651964 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.166662931 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.166681051 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.166690111 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.166758060 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.166758060 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.166769981 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.166892052 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.176949978 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.176959991 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.176991940 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.177009106 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.177016973 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.177057981 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.177074909 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.177128077 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.177284956 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.199079990 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.199110031 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.199210882 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.199220896 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.199263096 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.199263096 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.214627028 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.214658022 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.214714050 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.214719057 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.214870930 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.232098103 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.232105970 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.232130051 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.232151031 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.232178926 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.232183933 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.232213020 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.232249022 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.233700037 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.233761072 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.233772993 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.233809948 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.296401024 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.296427011 CEST4434981218.245.60.64192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.296439886 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.296466112 CEST49812443192.168.2.818.245.60.64
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.298505068 CEST49826443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.298516989 CEST4434982613.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.531841993 CEST49825443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.531856060 CEST4434982518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.569502115 CEST49834443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.569525957 CEST4434983434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.571492910 CEST49833443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.571500063 CEST4434983334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.747639894 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.749238968 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.749409914 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.762003899 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.818274021 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.843930960 CEST49839443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.843939066 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.844185114 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.844212055 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.844283104 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.844299078 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.844388962 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.844397068 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.844444990 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.844841957 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.844978094 CEST49839443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.845109940 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.845391989 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.845408916 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.845427990 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.845477104 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.845979929 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.846035004 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.846295118 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.847107887 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.847173929 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.847466946 CEST49839443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.847491980 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.847646952 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.847713947 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.847764969 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.847775936 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.891407013 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.891410112 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.895395994 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.964494944 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.964508057 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.964610100 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.964641094 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.965044022 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:39.965094090 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.022151947 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.022172928 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.022241116 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.022248983 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.022294044 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041529894 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041558981 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041572094 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041601896 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041615963 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041625977 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041687965 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041719913 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041738033 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.041784048 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.052371025 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.052412033 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.052491903 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.134653091 CEST49845443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.134690046 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.135097027 CEST49845443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.136323929 CEST49835443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.136351109 CEST4434983534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.139075041 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.139270067 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.139348030 CEST49839443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.183350086 CEST49846443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.183378935 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.183665037 CEST49847443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.183698893 CEST49846443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.183701992 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.183893919 CEST49847443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.185087919 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.185106993 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.185347080 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.185740948 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.185753107 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.186702013 CEST49845443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.186722040 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.188438892 CEST49846443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.188452959 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.188729048 CEST49847443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.188740969 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.190129995 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.190145016 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.196265936 CEST49839443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.196294069 CEST44349839172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.197309017 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.197335958 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.197515965 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.202524900 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.202539921 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.205337048 CEST49842443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.205364943 CEST4434984234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.205841064 CEST49840443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.205868959 CEST4434984034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.294388056 CEST49841443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.294425011 CEST4434984134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.315239906 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.315291882 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.315357924 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.315563917 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.315581083 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.321154118 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.321193933 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.321260929 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.321583986 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.321603060 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.679668903 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.681830883 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.684485912 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.696412086 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.699207067 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.710781097 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.713793039 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.713826895 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.714288950 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.714318037 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.714396954 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.715831995 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.715930939 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.744263887 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.744302034 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.744993925 CEST49847443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745022058 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745320082 CEST49845443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745340109 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745481014 CEST49846443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745491982 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745497942 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745625973 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745687008 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745903015 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.745958090 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.752399921 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.752576113 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.752768993 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.752897024 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.753415108 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.753559113 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.753947973 CEST49847443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.754164934 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.754755974 CEST49846443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.754892111 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.755062103 CEST49845443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.755199909 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.755242109 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.755287886 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.755300045 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.755880117 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.755902052 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.756036043 CEST49847443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.756397963 CEST49846443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.757152081 CEST49845443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.795414925 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.799397945 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.799407005 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.799438000 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.804122925 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.806502104 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.806531906 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.807739019 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.807828903 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.808353901 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.808418036 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.808775902 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.808783054 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.837192059 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.837723970 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.837739944 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.838761091 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.838862896 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.839623928 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.839679956 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.840152979 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.840158939 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.882066011 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.882066011 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.888839006 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.888863087 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.888870955 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.888900995 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.888917923 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.888925076 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.888952017 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.888974905 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.888976097 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.889008045 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.889055967 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.889100075 CEST49846443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.893337965 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.893388987 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.893398046 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.893445969 CEST49845443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.893465042 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.893480062 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.893522024 CEST49845443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.895916939 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.895979881 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.895986080 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.896054983 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.897099972 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.897159100 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.897350073 CEST49847443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.897835970 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.897918940 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.897981882 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.916896105 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.993978977 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.994009972 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.994016886 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.994046926 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.994062901 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.994074106 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.994079113 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.994101048 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.994123936 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.994142056 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.002474070 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.002504110 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.002511978 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.002537012 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.002556086 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.002567053 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.002604008 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.002607107 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.002649069 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.061650991 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.061718941 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.061743021 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.061758995 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.061784029 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.061811924 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.162525892 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.162554026 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.162606001 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.163122892 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.163140059 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.172368050 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.172389030 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.172441959 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.172955990 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.172966957 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.174283028 CEST49860443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.174312115 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.174366951 CEST49860443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.174839973 CEST49860443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.174854040 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.224303961 CEST49846443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.224313021 CEST4434984634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.229103088 CEST49849443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.229121923 CEST4434984934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.232650995 CEST49848443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.232681990 CEST4434984834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.234227896 CEST49847443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.234258890 CEST4434984734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.239310980 CEST49844443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.239330053 CEST4434984434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.248332977 CEST49845443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.248342037 CEST4434984534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.255573034 CEST49850443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.255585909 CEST4434985034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.256131887 CEST49851443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.256164074 CEST4434985134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.414239883 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.414320946 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.414377928 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.501116991 CEST49715443192.168.2.8142.250.184.196
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.501163960 CEST44349715142.250.184.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.512042999 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.512068987 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.512166977 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.512814999 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.512850046 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.512904882 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.514244080 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.514266014 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.514341116 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.515085936 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.515094042 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.515156031 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.515815020 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.515827894 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.515897989 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.522285938 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.522309065 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.522804022 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.522823095 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.523209095 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.523237944 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.523667097 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.523684025 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.524548054 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.524558067 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.811175108 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.842359066 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.876101017 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.920460939 CEST49860443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.993374109 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.022428036 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.032540083 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.033452034 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.033476114 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.034724951 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.106087923 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.106120110 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.106277943 CEST49860443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.106304884 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.106756926 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107403994 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107413054 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107506037 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107531071 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107687950 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107702971 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107741117 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107748032 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107916117 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107922077 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107933998 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.107944965 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108371973 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108453035 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108463049 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108500004 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108500957 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108513117 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108557940 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108673096 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108688116 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108689070 CEST49860443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108752966 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108829975 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108843088 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108881950 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108912945 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.108938932 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.109772921 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.109781027 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.109821081 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.110217094 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.110311031 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.110781908 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.111005068 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.112025976 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.112201929 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.113197088 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.113645077 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.113653898 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.113732100 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.114120007 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.114187002 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.115536928 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.115626097 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.116096973 CEST49860443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.116353035 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.116646051 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.116653919 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.117319107 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.117340088 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.117558956 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.117569923 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.117664099 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.117667913 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.117728949 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.118056059 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.118061066 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.159405947 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.159419060 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.163395882 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.173949957 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.173994064 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.223721981 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.223742008 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.223813057 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.233176947 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.233202934 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.233210087 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.233284950 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.233292103 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.233341932 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.241518974 CEST49865443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.241552114 CEST4434986534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254024029 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254051924 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254060030 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254072905 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254081011 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254092932 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254184961 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254184961 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254215002 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254321098 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254357100 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254379988 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254386902 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254410028 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254425049 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254431963 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254436016 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254455090 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254467010 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254472971 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.254502058 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257075071 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257102966 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257111073 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257147074 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257162094 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257173061 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257199049 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257221937 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257256985 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257291079 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.257291079 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258699894 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258730888 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258739948 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258774996 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258786917 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258795023 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258821964 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258821964 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258836985 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258869886 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.258941889 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.291282892 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.291479111 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.291542053 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.292623043 CEST49859443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.292646885 CEST4434985935.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.298199892 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.298243046 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.298274994 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.298301935 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.298327923 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.298351049 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.298352003 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.298383951 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.298528910 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.304310083 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.304342985 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.304460049 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.304619074 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.304635048 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.304677010 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.304732084 CEST49860443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.308306932 CEST49860443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.308327913 CEST44349860142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.311441898 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.311593056 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.311613083 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.317187071 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.317507029 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.317529917 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.325613976 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.325648069 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.325690031 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.325700998 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.325735092 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326687098 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326703072 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326725006 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326733112 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326738119 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326747894 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326766014 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326793909 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326802969 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.326812029 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.327188015 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.327239037 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.327265024 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.327269077 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.327291012 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.327312946 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.327318907 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.327354908 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.327406883 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.330324888 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.330343962 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.330413103 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.330425024 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.330460072 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342581987 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342612028 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342679024 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342679024 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342716932 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342880964 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342895985 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342915058 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342922926 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342952967 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342981100 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.342992067 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.344506025 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.344532013 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.344571114 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.344588995 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.344640017 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.344640017 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.344657898 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.344691992 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.347008944 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.347032070 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.347194910 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.347194910 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.347204924 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.385088921 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.385181904 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.385214090 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.388151884 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.388803959 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.413938046 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.413965940 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414092064 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414092064 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414110899 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414326906 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414340973 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414361000 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414369106 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414390087 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414410114 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414428949 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414552927 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414589882 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414633989 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414957047 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414957047 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414957047 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.414973021 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415479898 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415488005 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415515900 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415533066 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415539026 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415544987 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415553093 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415568113 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415574074 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415585041 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415585041 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415585041 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415591955 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415604115 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415616035 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415632963 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415644884 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415658951 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415838003 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415860891 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415889025 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415910006 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415916920 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415945053 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415945053 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.415951967 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416074038 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416739941 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416759968 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416822910 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416846991 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416862011 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416898012 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416934013 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416949987 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416949987 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.416959047 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417099953 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417359114 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417366028 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417391062 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417417049 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417422056 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417428017 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417454958 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417908907 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.417927980 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.418031931 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.418031931 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.418050051 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419255018 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419265032 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419281960 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419290066 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419346094 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419353962 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419364929 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419625044 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419723034 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419784069 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.419785023 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.431165934 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.431193113 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.431258917 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.431271076 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.431351900 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.431982040 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.432017088 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.432112932 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.432112932 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.432120085 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.476489067 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.476562977 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.476571083 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.476598024 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.476607084 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.476623058 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.476655960 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503158092 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503254890 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503300905 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503325939 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503371000 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503375053 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503375053 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503375053 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503405094 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503446102 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503446102 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503454924 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503515959 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503515959 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503772974 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503788948 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503814936 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503833055 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503837109 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503866911 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503871918 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503884077 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503900051 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503922939 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503925085 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503925085 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503943920 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.503976107 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504434109 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504475117 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504487991 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504502058 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504528046 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504825115 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504884005 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504889011 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504906893 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504935026 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504950047 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.504954100 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.505063057 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.505112886 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.505208015 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.505227089 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.505321026 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.505328894 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506222963 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506242990 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506283998 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506297112 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506341934 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506341934 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506458998 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506473064 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506514072 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506525993 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506573915 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.506573915 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.519926071 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.519951105 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.519998074 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.520015955 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.520056963 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.520056963 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.535986900 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.536288023 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.590517044 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.590538979 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.590636969 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.590636969 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.590646029 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.590714931 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.591135025 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.591150045 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.591208935 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.591222048 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.591270924 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.591582060 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.591598034 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.591670990 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.591681957 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.592226982 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.592246056 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.592279911 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.592294931 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.592344999 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.592344999 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.592696905 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.592760086 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.592840910 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.747235060 CEST49857443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.747256994 CEST44349857142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.747888088 CEST49863443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.747905970 CEST4434986334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.748648882 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.748648882 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.757968903 CEST49867443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.757983923 CEST4434986734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.758230925 CEST49866443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.758251905 CEST4434986634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.763415098 CEST49864443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:42.763421059 CEST4434986434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.344604969 CEST49869443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.344657898 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.344728947 CEST49869443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.353142977 CEST49870443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.353188038 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.353266954 CEST49870443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.354476929 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.354516983 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.354583025 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.436902046 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.436944962 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.437026024 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.437774897 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.437819004 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.437906981 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.462630033 CEST49869443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.462663889 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.463135004 CEST49870443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.463157892 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.463882923 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.463911057 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.464848995 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.464875937 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.464947939 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.465552092 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.465573072 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.465919018 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.465940952 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.466756105 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.466793060 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.466912985 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.469355106 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.469372988 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.469436884 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.469993114 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.470005035 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.470314980 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.470347881 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.481796980 CEST49878443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.481842041 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.482059002 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.482069969 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.482085943 CEST49878443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.483022928 CEST49878443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.483052969 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.966864109 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.976855993 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.979058981 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.984370947 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.985419989 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.990439892 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.993458033 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.993470907 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.993745089 CEST49869443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.993765116 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.993966103 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.993972063 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.994153023 CEST49870443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.994158983 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.994600058 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.994657040 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.994820118 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.994837999 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.994977951 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.995009899 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.995033026 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.995073080 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.995122910 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.995467901 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.995980978 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.996042967 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.996129036 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.996179104 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.998204947 CEST49869443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.998294115 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.998594999 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.998655081 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.000380993 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.000483990 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.030780077 CEST49870443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.030993938 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.031656981 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.031827927 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.033027887 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.033140898 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.040584087 CEST49869443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.040651083 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.040663004 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.040941954 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.040949106 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.041014910 CEST49870443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.041073084 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.041096926 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.041145086 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.041162968 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.065104961 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.085258961 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.085397005 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.087402105 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.087403059 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.124087095 CEST49878443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.124102116 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.125323057 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.125341892 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.125389099 CEST49878443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.126720905 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.126811028 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.129126072 CEST49878443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.129259109 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.133868933 CEST49878443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.133878946 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.164752960 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.164798021 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.164841890 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.164851904 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.164865017 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.164925098 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165087938 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165141106 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165169001 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165208101 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165210962 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165220976 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165258884 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165265083 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165312052 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165313005 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.165359020 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.167417049 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.167443991 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.167521000 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.167522907 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.167645931 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168030024 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168114901 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168374062 CEST49869443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168775082 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168792963 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168847084 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168857098 CEST49870443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168895006 CEST49870443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168910027 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168936014 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168982983 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.168992996 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.169008017 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.169045925 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190151930 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190176964 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190186977 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190211058 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190229893 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190229893 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190237999 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190262079 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190301895 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.190335035 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.213923931 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.214580059 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.214607000 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.215708017 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.215774059 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.216403008 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.216470957 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.216888905 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.216897011 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.223592043 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.228888988 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.228902102 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.230078936 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.230145931 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.231072903 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.231163979 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.231321096 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.231333971 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.234213114 CEST49872443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.234235048 CEST4434987234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.234577894 CEST49869443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.234611988 CEST4434986934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.234837055 CEST49870443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.234844923 CEST4434987034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.235162020 CEST49871443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.235184908 CEST4434987134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.236449003 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.236510992 CEST49878443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.238817930 CEST49877443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.238833904 CEST44349877172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.261338949 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.261352062 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.261357069 CEST49878443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.261377096 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.261389017 CEST4434987852.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.261398077 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.261416912 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.261464119 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.261550903 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.277379990 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.277425051 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.277441025 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.277461052 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.277475119 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.277479887 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.277512074 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.278095007 CEST49873443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.278115034 CEST4434987334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.318070889 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.318104029 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.527190924 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.527215004 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.527221918 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.527235031 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.527241945 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.527247906 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.527339935 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.527369022 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.527439117 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.609787941 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.609821081 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.609867096 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.609885931 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.610049963 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.610049963 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.610080004 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.610126972 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.614161015 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.614203930 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.614268064 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.614283085 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.614300013 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.614322901 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.615652084 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.615731955 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.615741014 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.615819931 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.615869045 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.615919113 CEST49875443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.615932941 CEST4434987518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.714601040 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.714639902 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.714735985 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.715178013 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.715189934 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.771078110 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.771106958 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.771157980 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.771171093 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.771212101 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.859966040 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860001087 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860018969 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860058069 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860065937 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860085011 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860115051 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860119104 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860138893 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860138893 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860179901 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860245943 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.860301971 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.862224102 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.862278938 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.862303019 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.862308025 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.862351894 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.863678932 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.863733053 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.863738060 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.863790989 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.863828897 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.305170059 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.483669996 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.625031948 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.625055075 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.626661062 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.626679897 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.626738071 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.664504051 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.664721012 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.664777994 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.664789915 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.769495010 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.769593000 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.769668102 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.888432026 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.888468981 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.888658047 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.891309023 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.891360998 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.891444921 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.900906086 CEST49884443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.900918961 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.900973082 CEST49884443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.902264118 CEST49885443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.902322054 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.902434111 CEST49885443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.906697035 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.906737089 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.906804085 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.907104969 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.907166004 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.907231092 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.907704115 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.907721996 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.908126116 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.911417007 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.911448956 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.912641048 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.914210081 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.914242983 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.914809942 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.914823055 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.915716887 CEST49884443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.915734053 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.916198015 CEST49885443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.916227102 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.916738987 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.916770935 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.917259932 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.917268991 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.917921066 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.917929888 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.918323040 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:45.918339014 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.395642996 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.416399956 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.422421932 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.429163933 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.430087090 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.431529999 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.438258886 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.465631008 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.465658903 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.465749979 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.465765953 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466061115 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466080904 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466298103 CEST49885443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466305017 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466490030 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466496944 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466542959 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466609955 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466615915 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466723919 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466739893 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466746092 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466950893 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.466963053 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.467005968 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.467015982 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.467065096 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.467647076 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.467699051 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.468091011 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.468097925 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.468151093 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.468592882 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.468596935 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.468657017 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.469265938 CEST49885443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.469333887 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.469918966 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.469983101 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.477421045 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.477531910 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.477737904 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.477835894 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.478064060 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.478194952 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.478359938 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.478435040 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.478761911 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.478904009 CEST49885443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.478979111 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.478985071 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.479193926 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.479211092 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.479248047 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.479255915 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.479650974 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.479664087 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.479706049 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.479711056 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.519406080 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.523400068 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.573276043 CEST49880443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.573318005 CEST4434988052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.574219942 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.574846983 CEST49884443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.574872971 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.575283051 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.575835943 CEST49884443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.575921059 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.576601982 CEST49884443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.577577114 CEST49874443192.168.2.818.245.60.17
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.577594995 CEST4434987418.245.60.17192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.593034029 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.593288898 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.593288898 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.619427919 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.620171070 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.620176077 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.633270979 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.633306026 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.633358002 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.633373022 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.633388996 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.633616924 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.645425081 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.645453930 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.645502090 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.645534992 CEST49885443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.645541906 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.645590067 CEST49885443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.650929928 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.650959969 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.650969028 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.651004076 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.651024103 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.651056051 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.651070118 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.651129007 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.652339935 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.652373075 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.652429104 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.652460098 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.652498960 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.679984093 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.680012941 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.680021048 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.680032015 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.680061102 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.680186987 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.680186987 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.680212021 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.680258036 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.728121042 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.728214979 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.728297949 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739346027 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739367008 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739373922 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739415884 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739461899 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739485025 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739507914 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739604950 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739614010 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739641905 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739650011 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739655972 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739685059 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739722013 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.739761114 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.790801048 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.790828943 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.790955067 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.790977955 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.791024923 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.792749882 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.792831898 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.792840004 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.792855024 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.792889118 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.957463980 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.957595110 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:46.957669973 CEST49884443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.117264986 CEST49882443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.117300034 CEST44349882172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.138875008 CEST49884443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.138914108 CEST44349884216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.337001085 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.337060928 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.337116003 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.338814020 CEST49893443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.338880062 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.338952065 CEST49893443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.339968920 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.339979887 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.340603113 CEST49893443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.340620041 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.354867935 CEST49888443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.354888916 CEST4434988834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.355371952 CEST49894443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.355424881 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.355487108 CEST49894443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.357183933 CEST49894443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.357197046 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.357404947 CEST49886443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.357444048 CEST4434988634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.357925892 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.357975006 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.358036041 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.358436108 CEST49889443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.358454943 CEST4434988934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.358777046 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.358814955 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.358866930 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.359518051 CEST49885443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.359564066 CEST4434988534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.360039949 CEST49881443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.360071898 CEST4434988134.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.365659952 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.365695953 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.365973949 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.366005898 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.368735075 CEST49887443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.368762016 CEST4434988734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.459194899 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.459235907 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.459316969 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.459557056 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.459567070 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.460553885 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.460587025 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.460639000 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.460850954 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.460860014 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.462893009 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.462918997 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.463238955 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.463238955 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.463264942 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.463733912 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.463743925 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.463798046 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.464267015 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.464279890 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.464653015 CEST49902443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.464659929 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.464708090 CEST49902443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.465156078 CEST49902443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.465166092 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.510185003 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.510224104 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.510299921 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.510673046 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.510691881 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.617014885 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.617058992 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.617122889 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.617345095 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.617357016 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.814085960 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.815248966 CEST49893443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.815269947 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.815733910 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.817284107 CEST49893443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.817393064 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.817491055 CEST49893443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.859400988 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.862034082 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.872314930 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.893728018 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.920047045 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.920074940 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.920325041 CEST49894443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.920352936 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.920516014 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.920543909 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.920857906 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.921087980 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.921435118 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.921500921 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.925396919 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.925515890 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.925770044 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.925960064 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.928169012 CEST49894443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.928342104 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.928430080 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.928446054 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.928528070 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.928591013 CEST49894443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.961102009 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.969870090 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.969891071 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.971409082 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.971426010 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.973236084 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.042205095 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.042290926 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.042412996 CEST49893443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.057777882 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.057807922 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.057815075 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.057832956 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.057908058 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.057945013 CEST49894443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.057990074 CEST49894443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.058902979 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.058984041 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.058984041 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.059025049 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.079819918 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.079899073 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.079921961 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.079993010 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.080029011 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.080038071 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.080071926 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.080090046 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.080090046 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.080120087 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.102767944 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.102797985 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.103009939 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.103024960 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.103185892 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.103213072 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.103341103 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.103363037 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.103528976 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.104342937 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.104362011 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.104414940 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.104567051 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.104594946 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.104610920 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.104639053 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.104645967 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.105030060 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.105040073 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.105079889 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.105097055 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.105169058 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.106386900 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.106476068 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107114077 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107280970 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107332945 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107361078 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107412100 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107539892 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107547045 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107611895 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107625008 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107669115 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.107677937 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.115339041 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.127937078 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.141340017 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.141426086 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.141454935 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.141590118 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.141726017 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.142735004 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.179426908 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.179440022 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.179548025 CEST49902443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.179565907 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.179776907 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.179785967 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.180269003 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.180557966 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.180635929 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.180697918 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.180713892 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.180758953 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.199274063 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.199439049 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.199942112 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.200082064 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.200181961 CEST49902443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.200310946 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.200436115 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.200484991 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.200501919 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.200519085 CEST49902443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.205924988 CEST49893443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.205955029 CEST44349893172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.209279060 CEST49896443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.209315062 CEST4434989634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.209701061 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.209748983 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.209824085 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.212126970 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.212146997 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.212506056 CEST49894443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.212533951 CEST4434989434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.220717907 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.220747948 CEST44349907104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.221292019 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.222141981 CEST49895443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.222173929 CEST4434989534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.222198963 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.222217083 CEST44349907104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.226016998 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.226033926 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.226461887 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.226739883 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.226763964 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.226779938 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.226963997 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241049051 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241075993 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241085052 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241099119 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241107941 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241111040 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241184950 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241209984 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241221905 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.241262913 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.243401051 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.243417025 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244045019 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244065046 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244071960 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244098902 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244110107 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244113922 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244121075 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244131088 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244138956 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244159937 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244179964 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.244270086 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.273948908 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.274458885 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.274470091 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.275546074 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.275700092 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.276015043 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.276096106 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.276197910 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.276206970 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.284395933 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.284485102 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.307089090 CEST49900443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.307106018 CEST4434990034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313627958 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313644886 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313676119 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313690901 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313703060 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313716888 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313750029 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313765049 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313774109 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.313796997 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.315491915 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.315504074 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.315534115 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.315548897 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.315562010 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.315570116 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.315591097 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.315623045 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.322339058 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.322391987 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.322587013 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.322622061 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.322935104 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.322963953 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.322989941 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.322993040 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.323003054 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.323040962 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.323044062 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.323050022 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.323090076 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.323096037 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.323133945 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.323136091 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.323203087 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.324249983 CEST49905443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.324265957 CEST44349905104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.330643892 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.330657959 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.330681086 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.330692053 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.330728054 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.330771923 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.330780029 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.330892086 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.333523989 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.333533049 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.333561897 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.333569050 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.333589077 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.333623886 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.333659887 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.333668947 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.399759054 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.399774075 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.399801016 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.399833918 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.399857998 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.399879932 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.399899960 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.401547909 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.401567936 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.401662111 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.401673079 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.401714087 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.402944088 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.402952909 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.402986050 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.403073072 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.403073072 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.403100967 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.403543949 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.404489994 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.404498100 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.404580116 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.404591084 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.404639959 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.405281067 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.405324936 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.405349970 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.405378103 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.405400038 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.405400038 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.405425072 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.405453920 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.405462980 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.407330990 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.407350063 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.407406092 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.407428980 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.407480001 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.411164999 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.411448002 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.411508083 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.411524057 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.418129921 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.418153048 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.418236017 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.418251991 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.418292046 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.419188976 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.419239044 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.419249058 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.420483112 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.420507908 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.420603037 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.420625925 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.420667887 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.423827887 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.423877001 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.423890114 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.433059931 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.433188915 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.433240891 CEST49902443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.435566902 CEST49902443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.435599089 CEST44349902216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.457115889 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.457168102 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.457251072 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.457293987 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.457309961 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.457340956 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.457465887 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.462577105 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.462696075 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.462976933 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.463004112 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.469151974 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.469238043 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.469258070 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.469573021 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.469619989 CEST44349892142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.469700098 CEST49892443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.473567963 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.484474897 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.484513044 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.484581947 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.485091925 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.485109091 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.485198021 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.485233068 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.485272884 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.485285997 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.485320091 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.485335112 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.486946106 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.486982107 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.487014055 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.487024069 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.487056017 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.487071037 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.488390923 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.488460064 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.488730907 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.488780022 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.488799095 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.488940954 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.489630938 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.489651918 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.489727974 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.489742041 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.489753962 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.489881039 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.490598917 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.490638018 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.490664959 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.490673065 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.490685940 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.490701914 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.490721941 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.497728109 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.497798920 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.497817039 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.499106884 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.499247074 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.499871969 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.499901056 CEST4434989834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.499950886 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.499974012 CEST49898443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.506233931 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.506233931 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.506262064 CEST44349901216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.506315947 CEST49901443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.506911993 CEST49899443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.506920099 CEST4434989934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.545233011 CEST49910443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.545273066 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.545346022 CEST49910443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.545900106 CEST49910443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.545912981 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.552537918 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.552632093 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.552822113 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.553730011 CEST49904443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.553755999 CEST4434990418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.618288040 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.618341923 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.618500948 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.619175911 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.619196892 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.651418924 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.651463985 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.651586056 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.651957989 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.651973963 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.685607910 CEST44349907104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.687865973 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.687886000 CEST44349907104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.689065933 CEST44349907104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.689203978 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.696042061 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.696192980 CEST44349907104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.696388960 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.722125053 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.723217010 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.723242998 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.723709106 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.724298954 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.724375963 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.724497080 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.739403963 CEST44349907104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.767410994 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.858748913 CEST44349907104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.860619068 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.860666037 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.860697031 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.860697985 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.860769033 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.860975981 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.860991955 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.879842043 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.879870892 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.879913092 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.879981995 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.880011082 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.880024910 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.880062103 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.953895092 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.953924894 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.953991890 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.954018116 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.971501112 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.971523046 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.971570015 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.971590996 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.971617937 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.980098009 CEST49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.986093044 CEST4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.987340927 CEST49916443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.987397909 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.987674952 CEST49916443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.989176035 CEST49916443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.989188910 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.998709917 CEST49917443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.998754978 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.998819113 CEST49917443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.999227047 CEST49917443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.999242067 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.012000084 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.012476921 CEST49910443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.012502909 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.012837887 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.013148069 CEST49910443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.013216972 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.013286114 CEST49910443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043189049 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043215990 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043258905 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043273926 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043313026 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043828964 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043838978 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043884993 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043891907 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043906927 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.043946028 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.044694901 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.044754028 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.044764042 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.044781923 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.044801950 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.044826984 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.045272112 CEST49906443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.045284986 CEST4434990634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.055402040 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.122543097 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.122797966 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.122826099 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.123876095 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.123944044 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.124375105 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.124439955 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.124583960 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.124593973 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.124650002 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.124671936 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.244187117 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.244256973 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.244311094 CEST49910443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.303594112 CEST49910443192.168.2.8104.18.37.212
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.303632021 CEST44349910104.18.37.212192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.307559013 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.308300018 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.308325052 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.309431076 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.309514999 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.310832977 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.310916901 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.311091900 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.311105967 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.314706087 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.314718962 CEST49907443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.314759016 CEST44349907104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.323574066 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.323885918 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.323911905 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.325042963 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.325103998 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.325640917 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.325725079 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.325942039 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.325953007 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.407260895 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.407423019 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.407479048 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.411036968 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.411063910 CEST44349908142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.411075115 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.411114931 CEST49908443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.415431976 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.415476084 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.415642023 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.415831089 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.415843964 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.423288107 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.423358917 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.434019089 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.434289932 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.434320927 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.435532093 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.435606003 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.436857939 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.436949015 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.437067032 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.437082052 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.565171957 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.565217972 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.565263033 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.565289021 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.565475941 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.565514088 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.565521955 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.565545082 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.565586090 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.570472002 CEST49914443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.570491076 CEST44349914104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.589508057 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.589540958 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.589601994 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.589874029 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.589884043 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.619138956 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.619369984 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.619432926 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.623609066 CEST49913443192.168.2.8142.250.74.194
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.623637915 CEST44349913142.250.74.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.625511885 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.627257109 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.631915092 CEST49916443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.631927013 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.632350922 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.636883020 CEST49916443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.636975050 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.637202024 CEST49916443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.645112991 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.645195007 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.645292044 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.651721001 CEST49920443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.651767015 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.651823044 CEST49920443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.652766943 CEST49920443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.652785063 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.653609991 CEST49911443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.653628111 CEST4434991137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.654454947 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.654485941 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.654542923 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.654818058 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.654831886 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.683396101 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.726519108 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.727567911 CEST49917443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.727587938 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.727966070 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.728377104 CEST49917443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.728440046 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.728553057 CEST49917443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.775403976 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.824559927 CEST49922443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.824604988 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.824672937 CEST49922443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.824907064 CEST49922443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.824923038 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.911403894 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.911449909 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.911560059 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.912698984 CEST49916443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.912698984 CEST49916443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.916699886 CEST49916443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.916731119 CEST44349916216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.025583029 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.025654078 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.026053905 CEST49917443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.042047024 CEST49917443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.042073965 CEST4434991718.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.179028034 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.217540979 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.252357960 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.252388954 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.252664089 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.252696991 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.253238916 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.253709078 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.253724098 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.253768921 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.329596043 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.378302097 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.380650043 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.483253956 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.516669989 CEST49920443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.516699076 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.592098951 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.592273951 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.592617989 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.592784882 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.612412930 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.612436056 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.613029003 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.615858078 CEST49920443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.615886927 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.616019964 CEST49922443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.616044998 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.616381884 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.616518974 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.619642973 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.619781971 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.619784117 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.619853020 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.619874001 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.620090008 CEST49922443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.620188951 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.648854017 CEST49920443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.649041891 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.667401075 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.685025930 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.688092947 CEST49922443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.796905994 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.796984911 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.797156096 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.809789896 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.810097933 CEST49922443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.810480118 CEST49920443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.818840027 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.818897009 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.818965912 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.818989992 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.819286108 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.819413900 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.822870970 CEST49918443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.822901964 CEST44349918216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.855397940 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.855407000 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.859446049 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.903291941 CEST49919443192.168.2.8104.16.117.43
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.903323889 CEST44349919104.16.117.43192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.911103964 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.911176920 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.911705017 CEST49922443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.913762093 CEST49922443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.913774967 CEST4434992252.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.918847084 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.918941021 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.919008970 CEST49920443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.920269966 CEST49920443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:50.920294046 CEST4434992052.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.008685112 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.008754015 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.008759022 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.008805990 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.012243032 CEST49921443192.168.2.837.252.171.85
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.012259960 CEST4434992137.252.171.85192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.016011000 CEST49923443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.016058922 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.016144991 CEST49923443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.016556978 CEST49923443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.016571045 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.795670033 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.825459003 CEST49923443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.825470924 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.826014042 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.826921940 CEST49923443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.826997995 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.828269005 CEST49923443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.875402927 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.964378119 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.964466095 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.964653015 CEST49923443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.968771935 CEST49923443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:10:51.968784094 CEST4434992352.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:56.483822107 CEST49925443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:56.483860970 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:56.483927011 CEST49925443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:56.484355927 CEST49925443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:56.484368086 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:56.974762917 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.012423992 CEST49925443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.012445927 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.013191938 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.014117956 CEST49925443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.014204025 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.014616013 CEST49925443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.059401989 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.132963896 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.133045912 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.133168936 CEST49925443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.231404066 CEST49925443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.231434107 CEST4434992534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.796152115 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.796197891 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.796500921 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.796972990 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:57.796987057 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:58.315011024 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:58.431791067 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.609359980 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.609380007 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.609941959 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.640527964 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.640712023 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.640718937 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.687403917 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.724617004 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.760544062 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.760792017 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.760845900 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.814003944 CEST49926443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:10:59.814039946 CEST4434992634.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.035042048 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.035083055 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.035152912 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.187587976 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.187648058 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.187710047 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.188395977 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.188416958 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.189295053 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:10.189307928 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.047513962 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.047838926 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.047880888 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.048264027 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.049189091 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.049294949 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.053365946 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.078624010 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.078653097 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.079098940 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.079291105 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.123430967 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.147404909 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.147579908 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.217794895 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.217828035 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.217835903 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.217873096 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.217886925 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.217911959 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.217938900 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.217972994 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.276824951 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.289655924 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.289686918 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.289768934 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.289803982 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.290054083 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.350769997 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.350800037 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.350908041 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.350950003 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.351022005 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.381833076 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.381861925 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.382018089 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.382045984 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.383596897 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.383650064 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.383682966 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.383702993 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.383714914 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.383740902 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.384762049 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.384782076 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.384829044 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.384846926 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.384859085 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.388781071 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.437922001 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.437949896 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.438072920 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.438072920 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.438102007 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.440752029 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.468158960 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.468235970 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.468257904 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.468275070 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:11.468314886 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.181571007 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.339473963 CEST49929443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.339509010 CEST4434992934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.578218937 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.619412899 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.709918022 CEST49932443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.709960938 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.710052013 CEST49932443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.710308075 CEST49932443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.710328102 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.773766041 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.778058052 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.778124094 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.787642002 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.787677050 CEST4434993034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.787692070 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.787729979 CEST49930443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.812256098 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.812308073 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.812360048 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.812730074 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:12.812747955 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.045792103 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.045852900 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.046097040 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.061104059 CEST49937443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.061155081 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.061300993 CEST49937443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.061517000 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.061553001 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.061940908 CEST49937443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.061958075 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.122987032 CEST49938443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.123045921 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.123205900 CEST49938443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.123445988 CEST49938443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.123466015 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.124978065 CEST49939443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.125029087 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.125106096 CEST49939443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.125324011 CEST49939443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.125339031 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.601985931 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.602329016 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.602349997 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.602905989 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.603344917 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.603477955 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.603607893 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.647404909 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.674942970 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.690143108 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.690572977 CEST49932443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.690603018 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.690959930 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.691699982 CEST49932443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.691765070 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.692158937 CEST49932443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.739407063 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760227919 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760251999 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760258913 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760284901 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760304928 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760312080 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760323048 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760334015 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760385990 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.760385990 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.827928066 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.827950954 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.827999115 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.828011990 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.828052998 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.847198009 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.847253084 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.847311020 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.847321987 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.847390890 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.848191023 CEST49934443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.848212957 CEST4434993434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.848916054 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.848987103 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.852732897 CEST49932443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.855782986 CEST49932443192.168.2.813.107.253.45
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.855796099 CEST4434993213.107.253.45192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.945431948 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.945487976 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.945616007 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.948874950 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.948898077 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.958435059 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.962141037 CEST49938443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.962168932 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.962569952 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.964687109 CEST49938443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.964771032 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.966167927 CEST49938443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.976291895 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.979823112 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.979846954 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.980298042 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.981580973 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.981659889 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.989697933 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.991616011 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.992150068 CEST49937443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.992167950 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.992538929 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.996469975 CEST49937443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.996577978 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:13.998500109 CEST49937443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.000695944 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.000741005 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.001034975 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.002116919 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.002156019 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.002320051 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.003263950 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.003294945 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.003721952 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.003755093 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.003755093 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.003809929 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.004148006 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.004163027 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.004441023 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.004458904 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.004646063 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.004657984 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.005101919 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.005125046 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.007406950 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.031425953 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.043405056 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.082123041 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.082382917 CEST49939443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.082406998 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.082787991 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.083245993 CEST49939443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.083316088 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.083606005 CEST49939443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.127427101 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.271182060 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.271415949 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.271625996 CEST49938443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.307987928 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.308044910 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.308083057 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.308113098 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.308131933 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.308160067 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.308177948 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.308912992 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.308964968 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.336570024 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.343633890 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.343838930 CEST49937443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.393634081 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.393723011 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.393856049 CEST49939443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.502991915 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.542278051 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.551417112 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.555247068 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.568065882 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.625097036 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.626996040 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.682945967 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.683032990 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.683033943 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.747759104 CEST49938443192.168.2.835.234.162.151
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.747781038 CEST4434993835.234.162.151192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.752860069 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.752870083 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.753205061 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.753227949 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.753571033 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.753571033 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.753592014 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.753601074 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.753830910 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.753895044 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.753906965 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754133940 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754148006 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754153013 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754203081 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754329920 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754692078 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754722118 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754777908 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754878044 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754895926 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.754931927 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.756432056 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.756504059 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.756742001 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.756827116 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.757278919 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.757356882 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.757692099 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.757791042 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.758392096 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.758399963 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.759088993 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.759413958 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.759948969 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.759951115 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.759962082 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.759973049 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.760008097 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.760107994 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.760122061 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.763675928 CEST49939443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.763689995 CEST4434993918.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.790430069 CEST49937443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.790452957 CEST44349937142.250.184.194192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.791093111 CEST49936443192.168.2.8216.58.206.66
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.791120052 CEST44349936216.58.206.66192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.803397894 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.807396889 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.807410002 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.829071045 CEST49950443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.829116106 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.829186916 CEST49950443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.829535007 CEST49950443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.829545021 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.886567116 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.886611938 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.886641026 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.886661053 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.886683941 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.886723995 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.886733055 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.887175083 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.887218952 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.887227058 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.888104916 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.888145924 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.888155937 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.888237953 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.888277054 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.888283968 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.891231060 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.891294003 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.891313076 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904386997 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904428959 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904437065 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904459000 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904464960 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904468060 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904499054 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904532909 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904555082 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904561996 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.904586077 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906014919 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906033993 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906040907 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906073093 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906085014 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906090021 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906281948 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906281948 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906295061 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906418085 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906547070 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906563044 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906591892 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906600952 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906606913 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906614065 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906641960 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906657934 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906663895 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.906706095 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907812119 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907824993 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907845020 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907855034 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907861948 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907881021 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907901049 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907912016 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907928944 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907937050 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.907964945 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.974236965 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.974286079 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.974292994 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.974308968 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.974344969 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.974395037 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.974409103 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.977818966 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.977835894 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.977854013 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.977865934 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.977888107 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.977891922 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.977905035 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.977947950 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.978687048 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.978713036 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.978749037 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.978763103 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.978825092 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.979959965 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.979999065 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980017900 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980022907 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980046034 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980060101 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980281115 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980304956 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980323076 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980338097 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980371952 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.980946064 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981092930 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981117010 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981137037 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981144905 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981184006 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981192112 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981268883 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981292963 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981304884 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981309891 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981513977 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981528044 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981547117 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981559038 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981564999 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981574059 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981586933 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981586933 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981611967 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981620073 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981633902 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981818914 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981859922 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981884956 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981920958 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.981928110 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.982891083 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.983077049 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.983144045 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.983170986 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.983181000 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.983186960 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.983222961 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.983257055 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.983263969 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.983295918 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.992052078 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.992063046 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.992091894 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.992099047 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.992124081 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.992173910 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.992186069 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.994868040 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.994884014 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.994914055 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.994925022 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.994940042 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.994959116 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.994976044 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.996788025 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.996809959 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.996840954 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.996851921 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.996961117 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.999555111 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.999567986 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.999587059 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.999594927 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.999598026 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.999610901 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.999622107 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.999643087 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:14.999663115 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.079354048 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.079365969 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.079421043 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.079427958 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.079433918 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.079462051 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.079478025 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.080655098 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.080663919 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.080682039 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.080688000 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.080718994 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.080732107 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.080764055 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.080785990 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.080826998 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.081078053 CEST49942443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.081094980 CEST4434994234.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.082936049 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.083038092 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.083065987 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.083081007 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.083101988 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.083113909 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.083122015 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.083144903 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.083149910 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.083167076 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.084832907 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.084847927 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.084870100 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.084880114 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.084896088 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.084923029 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.084949970 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.085808992 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.085866928 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.085890055 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.085908890 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.085953951 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.086324930 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.086347103 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.086388111 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.086395025 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.086420059 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.088128090 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.088155031 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.088223934 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.088229895 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.088243008 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.089067936 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.089119911 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.089148045 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.089164972 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.089164972 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.089284897 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091255903 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091268063 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091306925 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091315031 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091321945 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091321945 CEST49945443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091335058 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091336012 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091352940 CEST4434994534.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091370106 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091402054 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.091402054 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092166901 CEST49943443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092186928 CEST4434994334.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092652082 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092658997 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092690945 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092691898 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092700958 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092710018 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092726946 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092742920 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092749119 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.092777014 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.093487024 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.093519926 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.093596935 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.093620062 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.093642950 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.093669891 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.093705893 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094012976 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094058990 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094181061 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094223022 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094237089 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094548941 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094599009 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094605923 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094616890 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094640017 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094645023 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094661951 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094690084 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094696999 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094736099 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094754934 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.094789982 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095117092 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095164061 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095288992 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095331907 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095664978 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095710993 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095736027 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095746040 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095760107 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095762968 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.095803022 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096092939 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096128941 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096152067 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096168995 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096184969 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096205950 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096612930 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096663952 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096795082 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.096843004 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.097121954 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.097171068 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.097486973 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.097537041 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.097775936 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.097820997 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.097871065 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.097908020 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.104635954 CEST49944443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.104674101 CEST4434994434.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222146034 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222196102 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222218990 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222245932 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222266912 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222285032 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222441912 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222496986 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222780943 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222884893 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222886086 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222894907 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.222924948 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223181963 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223231077 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223242044 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223395109 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223433018 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223439932 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223474979 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223721027 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223761082 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223918915 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.223974943 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.224111080 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.224154949 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.224342108 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.224385977 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.224719048 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.224766970 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.224884033 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.224926949 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.225086927 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.225136995 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.225434065 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.225491047 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.225639105 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.225680113 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.225848913 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.225888968 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227003098 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227056980 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227143049 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227185965 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227413893 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227447987 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227457047 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227467060 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227492094 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227513075 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227658987 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227699041 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227865934 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.227911949 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.228096008 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.228141069 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.228225946 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.228271008 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.352313995 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.352332115 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.352349997 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.352401018 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.352430105 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.352459908 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.352480888 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355027914 CEST49951443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355079889 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355143070 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355143070 CEST49951443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355159044 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355221987 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355247021 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355283022 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355298042 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355313063 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355348110 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355357885 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355376959 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355408907 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355484962 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355503082 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355532885 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355540037 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355583906 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355747938 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355766058 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355812073 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355828047 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355863094 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355920076 CEST49951443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.355932951 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.356766939 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.356822014 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.356837988 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.356872082 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.356910944 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.360131979 CEST49940443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.360160112 CEST44349940104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.372571945 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.372629881 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.372697115 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.373317003 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.373338938 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.391233921 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.391277075 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.391340017 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.392088890 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.392110109 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.395582914 CEST49955443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.395603895 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.395653009 CEST49955443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.396378040 CEST49955443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.396392107 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.397142887 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.397177935 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.397253990 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.397437096 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.397455931 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.493710041 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.494066954 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.494097948 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.494473934 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.494891882 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.494981050 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.495277882 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.500667095 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.500721931 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.500838995 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.501616955 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.501627922 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.501676083 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.502043009 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.502053976 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.503289938 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.503304005 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.503845930 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.503880978 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.504137993 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.504260063 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.504288912 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.504338026 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.504894018 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.504910946 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.505033016 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.505048037 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.539410114 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.561228991 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.561589003 CEST49950443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.561615944 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.561964989 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.562738895 CEST49950443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.562824011 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.562941074 CEST49950443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.607414007 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.730531931 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.730596066 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.730655909 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.731065035 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.731080055 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.801449060 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.801573038 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.801603079 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.801626921 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.801656008 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.801697016 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.801723003 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.802535057 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.802573919 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.802582026 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.811496019 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.811548948 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.811578035 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.821897984 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.821958065 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.821991920 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.831504107 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.831557035 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.831588984 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.841546059 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.860517025 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.860548019 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.861792088 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.861864090 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.862812996 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.862970114 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.863013983 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.863070011 CEST49950443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.863102913 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.863435984 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.863452911 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.873430967 CEST49950443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.873456001 CEST44349950172.217.16.196192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.887001038 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.888508081 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.892668962 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.892771006 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.892786980 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.902595997 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.902725935 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.902753115 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.911633968 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.911736965 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.911780119 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.911792994 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.911834955 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.920666933 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.928977013 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.929016113 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.929033995 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.929074049 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.929119110 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.937594891 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.945672035 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.945725918 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.945753098 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.955372095 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.955430984 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.955460072 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.968601942 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.968640089 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.968662977 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.968694925 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.968739033 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.981244087 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.988900900 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.988943100 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.988965988 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.988998890 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.989034891 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.989162922 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.989381075 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.989430904 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.041855097 CEST49947443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.041909933 CEST44349947142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.058439970 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.061646938 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.062442064 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.064941883 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.066617012 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.068528891 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.068546057 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.069026947 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.069123983 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.069139004 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.069569111 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.069566965 CEST49951443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.069582939 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.069592953 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.069684029 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.069948912 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070018053 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070118904 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070146084 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070221901 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070250034 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070259094 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070323944 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070513964 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070671082 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.070730925 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.074812889 CEST49951443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.074932098 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.076049089 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.076157093 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.076334000 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.076453924 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.076838970 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.076998949 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.088745117 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.100605965 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.111398935 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.128550053 CEST49951443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.128757000 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.128787994 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.129774094 CEST49951443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.129854918 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.129879951 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.129919052 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.130091906 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.171405077 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.171406031 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.171412945 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.174982071 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.175106049 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.212013006 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.212038994 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.213265896 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.213289022 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.213392019 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.213473082 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.213505030 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.213578939 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.213809967 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.214714050 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.214936018 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.215498924 CEST49952443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.215532064 CEST44349952104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.216900110 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.217005014 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.218198061 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.218242884 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.218344927 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.219006062 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.219419956 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.219430923 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.219504118 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.263411045 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.263427019 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.273968935 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.299154043 CEST49955443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.299179077 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.299633026 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.301410913 CEST49955443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.301489115 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.301671982 CEST49955443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.343411922 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.361001968 CEST49964443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.361063004 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.361219883 CEST49964443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.364557028 CEST49964443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.364583969 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.365474939 CEST49965443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.365513086 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.365617037 CEST49965443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.366331100 CEST49965443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.366348028 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.378978014 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.378998041 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.379007101 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.379041910 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.379059076 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.379070997 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.379125118 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.379148960 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.379158020 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.379189014 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.379189014 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381252050 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381278992 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381285906 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381309032 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381324053 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381331921 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381398916 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381398916 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381429911 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.381557941 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382184982 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382213116 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382224083 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382230043 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382241964 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382250071 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382273912 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382298946 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382313967 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.382564068 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.403665066 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.403755903 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.403836012 CEST49951443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.404459953 CEST49951443192.168.2.813.107.253.67
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.404476881 CEST4434995113.107.253.67192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.405350924 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.405630112 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.405654907 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.409389973 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.409461975 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.410085917 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.410255909 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.410367012 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.410375118 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.447365999 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.447376966 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.447434902 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.447448969 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.447467089 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.447504044 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.448656082 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.448687077 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.449543953 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.449543953 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.449589968 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.449717045 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.450908899 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.450933933 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.450973034 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.450999022 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451015949 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451308966 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451334000 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451343060 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451411009 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451414108 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451436996 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451446056 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451462030 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451473951 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451473951 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.451498032 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472234011 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472254992 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472378969 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472398043 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472434044 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472532034 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472620010 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472731113 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472800970 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472820997 CEST4434995335.204.89.238192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.472830057 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.473135948 CEST49953443192.168.2.835.204.89.238
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.474072933 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.474103928 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.474186897 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.474208117 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.474219084 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.474260092 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.476464033 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.476492882 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.476526976 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.476555109 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.476567030 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.487493038 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.490432978 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.490473032 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.490502119 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.490525961 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.490535975 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.490567923 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.490582943 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.490928888 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.490991116 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.497025013 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.497046947 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.497109890 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.497138023 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.497150898 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.503973007 CEST49956443192.168.2.8216.58.212.162
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.504005909 CEST44349956216.58.212.162192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.533396959 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.533469915 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.533482075 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.533499002 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.533536911 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535020113 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535046101 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535116911 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535135984 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535156012 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535159111 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535203934 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535219908 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535243988 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535243988 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535257101 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535262108 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535270929 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535289049 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.535407066 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.536818981 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.536842108 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.536884069 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.536891937 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.536950111 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.536950111 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.538568974 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.538614035 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.538665056 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.538676977 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.538712978 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.538739920 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.539033890 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.539055109 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.539087057 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.539107084 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.539122105 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541059971 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541081905 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541110992 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541136026 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541145086 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541152954 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541179895 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541888952 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541940928 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541956902 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.541980028 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.542020082 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.544296980 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.544326067 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.544363976 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.544390917 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.544421911 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573421001 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573477030 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573512077 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573546886 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573554039 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573579073 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573595047 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573941946 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573992014 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.573999882 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.574628115 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.574665070 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.574676991 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.578102112 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.578133106 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.578161955 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.578169107 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.578218937 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.578567028 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.588664055 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.588697910 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.588782072 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.588818073 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.588833094 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.592343092 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.592365026 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.592398882 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.592406988 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.592413902 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.592466116 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.595289946 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.595307112 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.595359087 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.595366955 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.595413923 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.604906082 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.604985952 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.605129957 CEST49955443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.636240005 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.636291981 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.636332035 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.636347055 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.636399984 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666317940 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666402102 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666434050 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666544914 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666620970 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666626930 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666750908 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666870117 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666907072 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666913033 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.666954994 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667057991 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667215109 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667253017 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667253017 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667265892 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667300940 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667305946 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667726040 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667763948 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667794943 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667800903 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.667846918 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.668499947 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.668654919 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.668689966 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.668709040 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.668714046 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.668756008 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.668761015 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.669365883 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.669406891 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.669411898 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.669456005 CEST49955443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.669480085 CEST4434995518.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.690463066 CEST49960443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.690485001 CEST4434996034.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.691863060 CEST49959443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.691911936 CEST4434995934.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.692317963 CEST49958443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.692347050 CEST4434995834.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.692732096 CEST49957443192.168.2.834.73.152.235
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.692737103 CEST4434995734.73.152.235192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.712754011 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.713006973 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.713021994 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.751796961 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.754901886 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.754909992 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.754924059 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.754956007 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.754980087 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755002022 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755045891 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755052090 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755281925 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755317926 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755327940 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755362988 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755367994 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755482912 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755523920 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755530119 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755636930 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755667925 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755702972 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755744934 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755749941 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.755858898 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.756675005 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.756736040 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.756742954 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.756750107 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.756788969 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757297039 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757391930 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757477999 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757477999 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757539988 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757574081 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757646084 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757672071 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757675886 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757687092 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.757709980 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.758272886 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.758332968 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.758527040 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.758584976 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.759085894 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.759147882 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.759233952 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.759340048 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.759865999 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.759908915 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.829127073 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.850831032 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.850891113 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.850930929 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.850963116 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.850980997 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851097107 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851129055 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851134062 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851142883 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851161003 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851437092 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851484060 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851495028 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851572037 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851790905 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851838112 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851872921 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.851926088 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.852240086 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.852288961 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.852426052 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.852473974 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.852653980 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.852703094 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.852941036 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.852983952 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.853121996 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.853161097 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.853368998 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.853406906 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.853410959 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.853421926 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.853447914 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.853980064 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.854015112 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.854032040 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.854043007 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.854063034 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.855670929 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.855741978 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.855756044 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.855787992 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.855829954 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.855870008 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.855978966 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.856043100 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.856164932 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.856213093 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.856462002 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.856506109 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857310057 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857361078 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857429981 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857470989 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857562065 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857604980 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857785940 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857836008 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857872009 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.857912064 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.858063936 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.858122110 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.864342928 CEST49965443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.864365101 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.864943027 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.865593910 CEST49965443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.865664959 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.866240025 CEST49965443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.907413006 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.950618029 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.950679064 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.950710058 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.950738907 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.950758934 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.950779915 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.950962067 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.951024055 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.951999903 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.952030897 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.952121973 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.952126980 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.952543020 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.952986956 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953011036 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953119040 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953124046 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953470945 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953804970 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953829050 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953893900 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953900099 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953929901 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.953964949 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.954123974 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.954175949 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.954190969 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.954195023 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.954267025 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.954272032 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.954286098 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:16.954365969 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.012482882 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.021758080 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.021822929 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.021856070 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.021878958 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.021908045 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.021914959 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.021950960 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.021967888 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.022011042 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.022017956 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.022056103 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.022425890 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.026607037 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.026640892 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.026721954 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.026732922 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.026789904 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.110398054 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.110487938 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.110645056 CEST49965443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.119972944 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120084047 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120126009 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120156050 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120183945 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120213032 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120225906 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120269060 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120284081 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120286942 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120511055 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120541096 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120570898 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120584011 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120589972 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120615959 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120737076 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120767117 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120781898 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120786905 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.120830059 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121352911 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121428013 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121459007 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121475935 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121479988 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121510983 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121556997 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121563911 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121603012 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.121658087 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.122231007 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.122256994 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.122306108 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.122313023 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.122359037 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.217367887 CEST49964443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.239983082 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240036011 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240122080 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240138054 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240149975 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240202904 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240494967 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240550041 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240638971 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240686893 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240703106 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240917921 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240942955 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240964890 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.240974903 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.241003990 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.241239071 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.241283894 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.241292953 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.241334915 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.241416931 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.241462946 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.241801977 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.241848946 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.242511034 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.242568970 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330517054 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330559969 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330610991 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330651999 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330670118 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330693007 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330746889 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330754995 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330883026 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330934048 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330940962 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.330986977 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.331144094 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.331228971 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.331290960 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.331338882 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.331592083 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.331643105 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.331780910 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.331836939 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332045078 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332096100 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332417011 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332465887 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332575083 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332633018 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332660913 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332672119 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332684040 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.332732916 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.335459948 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.407738924 CEST49964443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.407774925 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.408301115 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.409596920 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.412501097 CEST49965443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.412519932 CEST44349965172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.413606882 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.416273117 CEST49964443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.416388988 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.422028065 CEST49964443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.422319889 CEST49963443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.422354937 CEST44349963104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.435249090 CEST49967443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.435312033 CEST44349967172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.435394049 CEST49967443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.436784029 CEST49967443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.436808109 CEST44349967172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.437349081 CEST49961443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.437377930 CEST44349961104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.446154118 CEST49968443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.446186066 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.446372032 CEST49968443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.447264910 CEST49968443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.447274923 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.448878050 CEST49969443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.448929071 CEST44349969104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.448995113 CEST49969443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.449338913 CEST49970443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.449353933 CEST44349970104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.449624062 CEST49970443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.449867964 CEST49969443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.449884892 CEST44349969104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.450542927 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.450556993 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.450639963 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.451036930 CEST49972443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.451071024 CEST44349972104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.451287985 CEST49970443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.451303005 CEST49972443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.451313019 CEST44349970104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.451597929 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.451608896 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.451770067 CEST49972443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.451778889 CEST44349972104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.463264942 CEST49973443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.463308096 CEST44349973142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.463376045 CEST49973443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.463429928 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.463696957 CEST49973443192.168.2.8142.250.181.228
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.463711977 CEST44349973142.250.181.228192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.526165009 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.526258945 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.526321888 CEST49964443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.528079033 CEST49964443192.168.2.852.223.40.198
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.528114080 CEST4434996452.223.40.198192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.546840906 CEST49974443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.546879053 CEST4434997418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.546977043 CEST49974443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.547238111 CEST49974443192.168.2.818.172.103.101
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.547249079 CEST4434997418.172.103.101192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.869014025 CEST49976443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.869045973 CEST44349976216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.869134903 CEST49976443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.869363070 CEST49976443192.168.2.8216.58.206.36
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.869374990 CEST44349976216.58.206.36192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.891937017 CEST49977443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.891980886 CEST44349977104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.892445087 CEST49977443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.892600060 CEST49977443192.168.2.8104.26.6.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.892622948 CEST44349977104.26.6.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.926089048 CEST44349967172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.926415920 CEST49967443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.926449060 CEST44349967172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.926834106 CEST44349967172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.927217007 CEST49967443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.927297115 CEST44349967172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.927488089 CEST49967443192.168.2.8172.64.150.44
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.945218086 CEST44349970104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.945506096 CEST49970443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.945533037 CEST44349970104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.946566105 CEST44349970104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.946624041 CEST49970443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.946935892 CEST49970443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.946990013 CEST44349970104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.947097063 CEST49970443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.947104931 CEST44349970104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.952013969 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.952246904 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.952260017 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.953315973 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.953371048 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.953727007 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.953886032 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.953891039 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.953943968 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.973463058 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.973855019 CEST49968443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.973869085 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.974193096 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.975001097 CEST49968443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.975061893 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.975356102 CEST49968443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.975404024 CEST44349967172.64.150.44192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.990427017 CEST44349969104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.991523981 CEST49969443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.991549969 CEST44349969104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.991889954 CEST44349969104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.996042013 CEST44349972104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.000368118 CEST49969443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.000488997 CEST44349969104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.000547886 CEST49969443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.000686884 CEST49972443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.000699997 CEST44349972104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.001859903 CEST44349972104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.001956940 CEST49972443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.002727985 CEST49972443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.002799034 CEST44349972104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.002846956 CEST49972443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.015399933 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.047410965 CEST44349972104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.047429085 CEST44349969104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.079394102 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.079451084 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.079461098 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.079500914 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.079536915 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.079580069 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.079586983 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.079718113 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.079932928 CEST49970443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.080018044 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.080049038 CEST49969443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.080183029 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.080226898 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.080233097 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.080993891 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.081059933 CEST49971443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.081072092 CEST44349971104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.092461109 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.092508078 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.092551947 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.092583895 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.092609882 CEST49968443192.168.2.8104.26.7.68
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.092611074 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.092623949 CEST44349968104.26.7.68192.168.2.8
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.267015934 CEST192.168.2.81.1.1.10x12bfStandard query (0)www.secureshreddingandrecycling.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.267482042 CEST192.168.2.81.1.1.10x5cf6Standard query (0)www.secureshreddingandrecycling.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.342771053 CEST192.168.2.81.1.1.10xb36bStandard query (0)www.secureshreddingandrecycling.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.343493938 CEST192.168.2.81.1.1.10x2dd6Standard query (0)www.secureshreddingandrecycling.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.337294102 CEST192.168.2.81.1.1.10xbc59Standard query (0)secureshreddingandrecycling.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.337588072 CEST192.168.2.81.1.1.10xc232Standard query (0)secureshreddingandrecycling.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.857404947 CEST192.168.2.81.1.1.10x9465Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.857959032 CEST192.168.2.81.1.1.10x6fadStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.036392927 CEST192.168.2.81.1.1.10xa2acStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.036780119 CEST192.168.2.81.1.1.10x4ea8Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.086530924 CEST192.168.2.81.1.1.10x433bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.087017059 CEST192.168.2.81.1.1.10xb542Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.213557005 CEST192.168.2.81.1.1.10xa23fStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.214126110 CEST192.168.2.81.1.1.10xa72dStandard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.283247948 CEST192.168.2.81.1.1.10x288Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.283914089 CEST192.168.2.81.1.1.10x425fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.078214884 CEST192.168.2.81.1.1.10x1fc3Standard query (0)secureshreddingandrecycling.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.078449011 CEST192.168.2.81.1.1.10xa0bcStandard query (0)secureshreddingandrecycling.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.120847940 CEST192.168.2.81.1.1.10x4a9bStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.121737003 CEST192.168.2.81.1.1.10x4d33Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.432009935 CEST192.168.2.81.1.1.10x14eaStandard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.432213068 CEST192.168.2.81.1.1.10x939eStandard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.946882963 CEST192.168.2.81.1.1.10x3d71Standard query (0)www.formilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.946947098 CEST192.168.2.81.1.1.10xb113Standard query (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.974330902 CEST192.168.2.81.1.1.10x2b36Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.974553108 CEST192.168.2.81.1.1.10x325dStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.230262995 CEST192.168.2.81.1.1.10xf029Standard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.230402946 CEST192.168.2.81.1.1.10xab99Standard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.558573961 CEST192.168.2.81.1.1.10xf33fStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.558965921 CEST192.168.2.81.1.1.10xb430Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.610029936 CEST192.168.2.81.1.1.10xe220Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.610196114 CEST192.168.2.81.1.1.10xa626Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.206515074 CEST192.168.2.81.1.1.10x1e83Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.206726074 CEST192.168.2.81.1.1.10xa5ceStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.691637039 CEST192.168.2.81.1.1.10x5e57Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.692106962 CEST192.168.2.81.1.1.10x387dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.692579985 CEST192.168.2.81.1.1.10x3900Standard query (0)tag.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.692843914 CEST192.168.2.81.1.1.10x8249Standard query (0)tag.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.704528093 CEST192.168.2.81.1.1.10x1ecdStandard query (0)cdn.calltrk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.704720020 CEST192.168.2.81.1.1.10x824bStandard query (0)cdn.calltrk.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.984198093 CEST192.168.2.81.1.1.10x6df8Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.984630108 CEST192.168.2.81.1.1.10xd536Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.059801102 CEST192.168.2.81.1.1.10x9a8aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.060115099 CEST192.168.2.81.1.1.10x3859Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.147505045 CEST192.168.2.81.1.1.10xd858Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.147692919 CEST192.168.2.81.1.1.10x6372Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.160268068 CEST192.168.2.81.1.1.10x1208Standard query (0)tag.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.160621881 CEST192.168.2.81.1.1.10x15e5Standard query (0)tag.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.360061884 CEST192.168.2.81.1.1.10xdfa7Standard query (0)cdn.calltrk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.360452890 CEST192.168.2.81.1.1.10xda83Standard query (0)cdn.calltrk.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.420651913 CEST192.168.2.81.1.1.10x649dStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.435235977 CEST192.168.2.81.1.1.10x76cStandard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.438971996 CEST192.168.2.81.1.1.10x3555Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.449668884 CEST192.168.2.81.1.1.10xf79fStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.450637102 CEST192.168.2.81.1.1.10x710fStandard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.451359034 CEST192.168.2.81.1.1.10xd3eeStandard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.452049971 CEST192.168.2.81.1.1.10x19c5Standard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.459043980 CEST192.168.2.81.1.1.10xa87dStandard query (0)insight.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.702095032 CEST192.168.2.81.1.1.10xbe5bStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.702331066 CEST192.168.2.81.1.1.10xc7f8Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.502307892 CEST192.168.2.81.1.1.10x5579Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.502383947 CEST192.168.2.81.1.1.10x159bStandard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.606534958 CEST192.168.2.81.1.1.10xcd26Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.606672049 CEST192.168.2.81.1.1.10x8261Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.211368084 CEST192.168.2.81.1.1.10x202aStandard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.211431980 CEST192.168.2.81.1.1.10x17edStandard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.576375961 CEST192.168.2.81.1.1.10xffe1Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.576852083 CEST192.168.2.81.1.1.10x3437Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.619771957 CEST192.168.2.81.1.1.10x9e2eStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.620362043 CEST192.168.2.81.1.1.10xa63dStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.636332989 CEST192.168.2.81.1.1.10x61b5Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.636576891 CEST192.168.2.81.1.1.10x9576Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.888730049 CEST192.168.2.81.1.1.10xeaf6Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.889146090 CEST192.168.2.81.1.1.10x5443Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.577960968 CEST192.168.2.81.1.1.10xdf15Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.578447104 CEST192.168.2.81.1.1.10x8174Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.710226059 CEST192.168.2.81.1.1.10x2fbeStandard query (0)www.formilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.710392952 CEST192.168.2.81.1.1.10xba0bStandard query (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.696135044 CEST192.168.2.81.1.1.10x620aStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.696233988 CEST192.168.2.81.1.1.10x1390Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.734277010 CEST192.168.2.81.1.1.10xcf81Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.734366894 CEST192.168.2.81.1.1.10xd90cStandard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.833946943 CEST192.168.2.81.1.1.10x45c8Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.834187984 CEST192.168.2.81.1.1.10xf6b8Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:37.691123962 CEST192.168.2.81.1.1.10x1839Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:37.691309929 CEST192.168.2.81.1.1.10x9a68Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:40.307542086 CEST192.168.2.81.1.1.10xc751Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:40.308629990 CEST192.168.2.81.1.1.10x369eStandard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:50.798296928 CEST192.168.2.81.1.1.10xb332Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:50.798691988 CEST192.168.2.81.1.1.10xd5ceStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:51.090461016 CEST192.168.2.81.1.1.10xeaafStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:51.090883017 CEST192.168.2.81.1.1.10x8a74Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:51.193329096 CEST192.168.2.81.1.1.10xc06eStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:51.193563938 CEST192.168.2.81.1.1.10x7386Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:52.760682106 CEST192.168.2.81.1.1.10xa6b4Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:52.760853052 CEST192.168.2.81.1.1.10x845dStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:53.512458086 CEST192.168.2.81.1.1.10xecf8Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:53.512792110 CEST192.168.2.81.1.1.10x6535Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.770462990 CEST192.168.2.81.1.1.10xe81Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.771060944 CEST192.168.2.81.1.1.10x276Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.772989988 CEST192.168.2.81.1.1.10x4c9fStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.773241043 CEST192.168.2.81.1.1.10x46eeStandard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.278264046 CEST1.1.1.1192.168.2.80x5cf6No error (0)www.secureshreddingandrecycling.comsecureshreddingandrecycling.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.283052921 CEST1.1.1.1192.168.2.80x12bfNo error (0)www.secureshreddingandrecycling.comsecureshreddingandrecycling.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.283052921 CEST1.1.1.1192.168.2.80x12bfNo error (0)secureshreddingandrecycling.com34.73.152.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.523586035 CEST1.1.1.1192.168.2.80xb36bNo error (0)www.secureshreddingandrecycling.comsecureshreddingandrecycling.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.523586035 CEST1.1.1.1192.168.2.80xb36bNo error (0)secureshreddingandrecycling.com34.73.152.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:28.523744106 CEST1.1.1.1192.168.2.80x2dd6No error (0)www.secureshreddingandrecycling.comsecureshreddingandrecycling.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:29.351398945 CEST1.1.1.1192.168.2.80xbc59No error (0)secureshreddingandrecycling.com34.73.152.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.864449978 CEST1.1.1.1192.168.2.80x9465No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:30.864854097 CEST1.1.1.1192.168.2.80x6fadNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.043237925 CEST1.1.1.1192.168.2.80xa2acNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.044780970 CEST1.1.1.1192.168.2.80x4ea8No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.096155882 CEST1.1.1.1192.168.2.80x433bNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:31.096415997 CEST1.1.1.1192.168.2.80xb542No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.221730947 CEST1.1.1.1192.168.2.80xa23fNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.221745014 CEST1.1.1.1192.168.2.80xa72dNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.293531895 CEST1.1.1.1192.168.2.80x288No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:32.293550968 CEST1.1.1.1192.168.2.80x425fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.096360922 CEST1.1.1.1192.168.2.80x1fc3No error (0)secureshreddingandrecycling.com34.73.152.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.128388882 CEST1.1.1.1192.168.2.80x4a9bNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.128388882 CEST1.1.1.1192.168.2.80x4a9bNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.128388882 CEST1.1.1.1192.168.2.80x4a9bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.128388882 CEST1.1.1.1192.168.2.80x4a9bNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.128388882 CEST1.1.1.1192.168.2.80x4a9bNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.128726006 CEST1.1.1.1192.168.2.80x4d33No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.128726006 CEST1.1.1.1192.168.2.80x4d33No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.440200090 CEST1.1.1.1192.168.2.80x14eaNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.440741062 CEST1.1.1.1192.168.2.80x939eNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.958748102 CEST1.1.1.1192.168.2.80x3d71No error (0)www.formilla.com104.26.7.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.958748102 CEST1.1.1.1192.168.2.80x3d71No error (0)www.formilla.com172.67.68.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.958748102 CEST1.1.1.1192.168.2.80x3d71No error (0)www.formilla.com104.26.6.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.959037066 CEST1.1.1.1192.168.2.80xb113No error (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.986690044 CEST1.1.1.1192.168.2.80x2b36No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.986690044 CEST1.1.1.1192.168.2.80x2b36No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.986690044 CEST1.1.1.1192.168.2.80x2b36No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.986690044 CEST1.1.1.1192.168.2.80x2b36No error (0)dual.s-part-0039.t-0009.fb-t-msedge.nets-part-0039.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.986690044 CEST1.1.1.1192.168.2.80x2b36No error (0)s-part-0039.t-0009.fb-t-msedge.net13.107.253.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.986915112 CEST1.1.1.1192.168.2.80x325dNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:35.986915112 CEST1.1.1.1192.168.2.80x325dNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.237637043 CEST1.1.1.1192.168.2.80xab99No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.237931967 CEST1.1.1.1192.168.2.80xf029No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.568507910 CEST1.1.1.1192.168.2.80xf33fNo error (0)td.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.622783899 CEST1.1.1.1192.168.2.80xe220No error (0)googleads.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:36.622989893 CEST1.1.1.1192.168.2.80xa626No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214785099 CEST1.1.1.1192.168.2.80x1e83No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.214797020 CEST1.1.1.1192.168.2.80xa5ceNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.705564976 CEST1.1.1.1192.168.2.80x5e57No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.706886053 CEST1.1.1.1192.168.2.80x3900No error (0)tag.simpli.fi35.234.162.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.706886053 CEST1.1.1.1192.168.2.80x3900No error (0)tag.simpli.fi35.204.89.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.724344015 CEST1.1.1.1192.168.2.80x1ecdNo error (0)cdn.calltrk.com18.245.60.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.724344015 CEST1.1.1.1192.168.2.80x1ecdNo error (0)cdn.calltrk.com18.245.60.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.724344015 CEST1.1.1.1192.168.2.80x1ecdNo error (0)cdn.calltrk.com18.245.60.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.724344015 CEST1.1.1.1192.168.2.80x1ecdNo error (0)cdn.calltrk.com18.245.60.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.766072035 CEST1.1.1.1192.168.2.80x7f1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.766072035 CEST1.1.1.1192.168.2.80x7f1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.992367029 CEST1.1.1.1192.168.2.80xd536No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.993221045 CEST1.1.1.1192.168.2.80x6df8No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:37.993221045 CEST1.1.1.1192.168.2.80x6df8No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.067069054 CEST1.1.1.1192.168.2.80x9a8aNo error (0)googleads.g.doubleclick.net216.58.212.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.067118883 CEST1.1.1.1192.168.2.80x3859No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.162341118 CEST1.1.1.1192.168.2.80xd858No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:38.163204908 CEST1.1.1.1192.168.2.80x6372No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.346328974 CEST1.1.1.1192.168.2.80x3b9fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:40.346328974 CEST1.1.1.1192.168.2.80x3b9fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.170212984 CEST1.1.1.1192.168.2.80x1208No error (0)tag.simpli.fi35.204.89.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:41.170212984 CEST1.1.1.1192.168.2.80x1208No error (0)tag.simpli.fi35.234.162.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.368515015 CEST1.1.1.1192.168.2.80xdfa7No error (0)cdn.calltrk.com18.245.60.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.368515015 CEST1.1.1.1192.168.2.80xdfa7No error (0)cdn.calltrk.com18.245.60.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.368515015 CEST1.1.1.1192.168.2.80xdfa7No error (0)cdn.calltrk.com18.245.60.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.368515015 CEST1.1.1.1192.168.2.80xdfa7No error (0)cdn.calltrk.com18.245.60.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.433494091 CEST1.1.1.1192.168.2.80x649dNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.433494091 CEST1.1.1.1192.168.2.80x649dNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.449008942 CEST1.1.1.1192.168.2.80x76cNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.453682899 CEST1.1.1.1192.168.2.80x3555No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.453682899 CEST1.1.1.1192.168.2.80x3555No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.460127115 CEST1.1.1.1192.168.2.80xf79fNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.460127115 CEST1.1.1.1192.168.2.80xf79fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.461049080 CEST1.1.1.1192.168.2.80x710fNo error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.461049080 CEST1.1.1.1192.168.2.80x710fNo error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.461143017 CEST1.1.1.1192.168.2.80xd3eeNo error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.461410999 CEST1.1.1.1192.168.2.80x19c5No error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.461410999 CEST1.1.1.1192.168.2.80x19c5No error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.461410999 CEST1.1.1.1192.168.2.80x19c5No error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:43.461410999 CEST1.1.1.1192.168.2.80x19c5No error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.712893009 CEST1.1.1.1192.168.2.80xbe5bNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.712893009 CEST1.1.1.1192.168.2.80xbe5bNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.712893009 CEST1.1.1.1192.168.2.80xbe5bNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:44.712893009 CEST1.1.1.1192.168.2.80xbe5bNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.509152889 CEST1.1.1.1192.168.2.80x5579No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.509152889 CEST1.1.1.1192.168.2.80x5579No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.509582996 CEST1.1.1.1192.168.2.80x159bNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.615479946 CEST1.1.1.1192.168.2.80xcd26No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.615479946 CEST1.1.1.1192.168.2.80xcd26No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:47.616065025 CEST1.1.1.1192.168.2.80x8261No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.219136953 CEST1.1.1.1192.168.2.80x17edNo error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.219527006 CEST1.1.1.1192.168.2.80x202aNo error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.219527006 CEST1.1.1.1192.168.2.80x202aNo error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.584525108 CEST1.1.1.1192.168.2.80xffe1No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.584525108 CEST1.1.1.1192.168.2.80xffe1No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.584525108 CEST1.1.1.1192.168.2.80xffe1No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.584525108 CEST1.1.1.1192.168.2.80xffe1No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.584525108 CEST1.1.1.1192.168.2.80xffe1No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.584525108 CEST1.1.1.1192.168.2.80xffe1No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.584525108 CEST1.1.1.1192.168.2.80xffe1No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.584525108 CEST1.1.1.1192.168.2.80xffe1No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.626455069 CEST1.1.1.1192.168.2.80x9e2eNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.627506018 CEST1.1.1.1192.168.2.80xa63dNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.648112059 CEST1.1.1.1192.168.2.80x61b5No error (0)cm.g.doubleclick.net142.250.74.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.899656057 CEST1.1.1.1192.168.2.80xeaf6No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.899656057 CEST1.1.1.1192.168.2.80xeaf6No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.901578903 CEST1.1.1.1192.168.2.80x5443No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:48.901578903 CEST1.1.1.1192.168.2.80x5443No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.587888956 CEST1.1.1.1192.168.2.80xdf15No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.587888956 CEST1.1.1.1192.168.2.80xdf15No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:49.588984013 CEST1.1.1.1192.168.2.80x8174No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:54.089947939 CEST1.1.1.1192.168.2.80xf441No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:10:54.089947939 CEST1.1.1.1192.168.2.80xf441No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.721853018 CEST1.1.1.1192.168.2.80x2fbeNo error (0)www.formilla.com104.26.6.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.721853018 CEST1.1.1.1192.168.2.80x2fbeNo error (0)www.formilla.com104.26.7.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.721853018 CEST1.1.1.1192.168.2.80x2fbeNo error (0)www.formilla.com172.67.68.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:15.728620052 CEST1.1.1.1192.168.2.80xba0bNo error (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.823860884 CEST1.1.1.1192.168.2.80x17baNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:17.823860884 CEST1.1.1.1192.168.2.80x17baNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.703417063 CEST1.1.1.1192.168.2.80x620aNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.703417063 CEST1.1.1.1192.168.2.80x620aNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.704345942 CEST1.1.1.1192.168.2.80x1390No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.741225004 CEST1.1.1.1192.168.2.80xcf81No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.741225004 CEST1.1.1.1192.168.2.80xcf81No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.741225004 CEST1.1.1.1192.168.2.80xcf81No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.741238117 CEST1.1.1.1192.168.2.80xd90cNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.741238117 CEST1.1.1.1192.168.2.80xd90cNo error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.840899944 CEST1.1.1.1192.168.2.80x45c8No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.840899944 CEST1.1.1.1192.168.2.80x45c8No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:18.841187954 CEST1.1.1.1192.168.2.80xf6b8No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:36.816160917 CEST1.1.1.1192.168.2.80x6bffNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:36.816160917 CEST1.1.1.1192.168.2.80x6bffNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:37.701562881 CEST1.1.1.1192.168.2.80x1839No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:40.317456007 CEST1.1.1.1192.168.2.80xc751No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:40.318105936 CEST1.1.1.1192.168.2.80x369eNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:40.921295881 CEST1.1.1.1192.168.2.80xbaf5No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:40.921295881 CEST1.1.1.1192.168.2.80xbaf5No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:40.921295881 CEST1.1.1.1192.168.2.80xbaf5No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:50.809784889 CEST1.1.1.1192.168.2.80xb332No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:50.809784889 CEST1.1.1.1192.168.2.80xb332No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:50.809784889 CEST1.1.1.1192.168.2.80xb332No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:50.809784889 CEST1.1.1.1192.168.2.80xb332No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:50.811414003 CEST1.1.1.1192.168.2.80xd5ceNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:50.811414003 CEST1.1.1.1192.168.2.80xd5ceNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:51.097431898 CEST1.1.1.1192.168.2.80xeaafNo error (0)td.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:51.200233936 CEST1.1.1.1192.168.2.80xc06eNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:51.200233936 CEST1.1.1.1192.168.2.80xc06eNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:51.200407982 CEST1.1.1.1192.168.2.80x7386No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:52.768134117 CEST1.1.1.1192.168.2.80xa6b4No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:52.768134117 CEST1.1.1.1192.168.2.80xa6b4No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:52.768134117 CEST1.1.1.1192.168.2.80xa6b4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:52.768134117 CEST1.1.1.1192.168.2.80xa6b4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:52.769090891 CEST1.1.1.1192.168.2.80x845dNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:52.769090891 CEST1.1.1.1192.168.2.80x845dNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:53.525119066 CEST1.1.1.1192.168.2.80xecf8No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:53.525119066 CEST1.1.1.1192.168.2.80xecf8No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:53.525156021 CEST1.1.1.1192.168.2.80x6535No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.781131029 CEST1.1.1.1192.168.2.80xe81No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.781131029 CEST1.1.1.1192.168.2.80xe81No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.783595085 CEST1.1.1.1192.168.2.80x276No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.784069061 CEST1.1.1.1192.168.2.80x4c9fNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.784069061 CEST1.1.1.1192.168.2.80x4c9fNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:11:55.784782887 CEST1.1.1.1192.168.2.80x46eeNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:12:08.339313030 CEST1.1.1.1192.168.2.80x8c41No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 4, 2024 17:12:08.339313030 CEST1.1.1.1192.168.2.80x8c41No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.84971134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:29 UTC678OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: www.secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:29 UTC203INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:29 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Location: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:29 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.84971434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:30 UTC674OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:30 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:30 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 106751
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                x-powered-by: WP Engine
                                                                                                                                                                                                                                Link: <https://secureshreddingandrecycling.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                Link: <https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/12>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                                Link: <https://secureshreddingandrecycling.com/>; rel=shortlink
                                                                                                                                                                                                                                X-Cacheable: SHORT
                                                                                                                                                                                                                                Vary: Accept-Encoding,Cookie
                                                                                                                                                                                                                                Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                X-Cache: HIT: 10
                                                                                                                                                                                                                                X-Cache-Group: normal
                                                                                                                                                                                                                                2024-10-04 15:10:30 UTC15701INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 43 41 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 30 38 32 35 31 34 36 36 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-CA"><head> ... Global site tag (gtag.js) - Google Analytics --> <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script> <script> window.dataLayer = window.dataLayer || [];
                                                                                                                                                                                                                                2024-10-04 15:10:30 UTC16384INData Raw: 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20
                                                                                                                                                                                                                                Data Ascii: --color--luminous-vivid-amber) !important;}.has-light-green-cyan-background-color{background-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan)
                                                                                                                                                                                                                                2024-10-04 15:10:30 UTC16384INData Raw: 77 61 73 74 65 2d 72 65 63 79 63 6c 69 6e 67 2f 22 3e 45 2d 57 61 73 74 65 20 52 65 63 79 63 6c 69 6e 67 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 33 32 38 33 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 33 32 38 33 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 73 68 72 65 64 64 69 6e 67 61 6e 64 72 65 63 79 63 6c 69 6e 67 2e 63 6f 6d 2f 69 6e 64 75 73 74 72 69 65 73 2f 22 3e 49 6e 64 75 73 74 72
                                                                                                                                                                                                                                Data Ascii: waste-recycling/">E-Waste Recycling</a></li></ul></li><li id="menu-item-13283" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-has-children menu-item-13283"><a href="https://secureshreddingandrecycling.com/industries/">Industr
                                                                                                                                                                                                                                2024-10-04 15:10:30 UTC16384INData Raw: 2d 73 6d 2d 31 30 20 63 6f 6c 2d 31 30 20 22 3e 0a 3c 68 33 20 63 6c 61 73 73 3d 22 66 6f 6e 74 34 35 22 3e 3c 69 6d 67 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 6e 6f 6e 65 20 73 69 7a 65 2d 66 75 6c 6c 20 77 70 2d 69 6d 61 67 65 2d 35 32 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 32 30 76 69 65 77 42 6f 78 3d 27 30 25 32 30 30 25 32 30 31 37 34 25 32 30 32 38 33 27 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 20 61 6c 74 3d 22 4c 6f 63 6b 22 20 77 69 64 74 68 3d 22 31 37 34 22 20 68 65 69 67 68 74 3d 22 32 38 33 22 20 64 61 74 61 2d 6c 61 7a 79
                                                                                                                                                                                                                                Data Ascii: -sm-10 col-10 "><h3 class="font45"><img decoding="async" class="alignnone size-full wp-image-52" src="data:image/svg+xml,%3Csvg%20xmlns='http://www.w3.org/2000/svg'%20viewBox='0%200%20174%20283'%3E%3C/svg%3E" alt="Lock" width="174" height="283" data-lazy
                                                                                                                                                                                                                                2024-10-04 15:10:30 UTC16384INData Raw: 35 22 3e 50 72 6f 74 65 63 74 20 59 6f 75 72 20 53 65 6e 73 69 74 69 76 65 20 44 6f 63 75 6d 65 6e 74 73 2e 20 53 63 68 65 64 75 6c 65 20 59 6f 75 72 20 53 65 63 75 72 65 20 53 68 72 65 64 64 69 6e 67 20 53 65 72 76 69 63 65 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 3c 70 3e 3c 61 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 64 61 72 6b 42 6c 75 65 42 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 73 68 72 65 64 64 69 6e 67 61 6e 64 72 65 63 79 63 6c 69 6e 67 2e 63 6f 6d 2f 63 6f 6e 74 61 63 74 2f 22 3e 43 6f 6e 74 61 63 74 20 55 73 3c 2f 61 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 6d 61 69 6e 3e 0a 0a 3c 21 2d 2d 0a 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66
                                                                                                                                                                                                                                Data Ascii: 5">Protect Your Sensitive Documents. Schedule Your Secure Shredding Service.</span></p><p><a class="button darkBlueButton" href="https://secureshreddingandrecycling.com/contact/">Contact Us</a></p></div></div></div></div></main>...This is the def
                                                                                                                                                                                                                                2024-10-04 15:10:30 UTC16384INData Raw: 79 20 35 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 66 69 78 20 61 20 62 75 67 20 69 6e 20 63 68 72 6f 6d 65 20 2a 2f 20 20 7d 2c 20 35 30 20 29 3b 69 66 28 77 69 6e 64 6f 77 5b 27 67 66 6f 72 6d 49 6e 69 74 44 61 74 65 70 69 63 6b 65 72 27 5d 29 20 7b 67 66 6f 72 6d 49 6e 69 74 44 61 74 65 70 69 63 6b 65 72 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 5b 27 67 66 6f 72 6d 49 6e 69 74 50 72 69 63 65 46 69 65 6c 64 73 27 5d 29 20 7b 67 66 6f 72 6d 49 6e 69 74 50 72 69 63 65 46 69 65 6c 64 73 28 29 3b 7d 76 61 72 20 63 75 72 72 65 6e 74 5f 70 61 67 65 20 3d 20 6a 51 75 65 72 79 28 27 23 67 66 6f 72 6d 5f 73 6f 75 72 63 65 5f 70 61 67 65 5f 6e 75 6d 62 65 72 5f 31 27 29 2e 76 61 6c 28 29 3b 67 66 6f 72 6d 49 6e 69 74 53 70 69 6e 6e 65 72 28 20 31 2c 20
                                                                                                                                                                                                                                Data Ascii: y 50 milliseconds to fix a bug in chrome */ }, 50 );if(window['gformInitDatepicker']) {gformInitDatepicker();}if(window['gformInitPriceFields']) {gformInitPriceFields();}var current_page = jQuery('#gform_source_page_number_1').val();gformInitSpinner( 1,
                                                                                                                                                                                                                                2024-10-04 15:10:30 UTC9130INData Raw: 61 64 64 69 6e 67 22 3a 7b 22 70 61 64 64 69 6e 67 4c 65 66 74 22 3a 22 32 30 70 78 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 3a 22 32 30 70 78 22 7d 2c 22 69 64 22 3a 22 32 33 34 37 31 22 2c 22 75 6e 69 71 69 64 22 3a 22 64 69 74 74 79 2d 36 37 30 30 30 34 63 35 36 38 31 33 36 22 2c 22 74 69 74 6c 65 22 3a 22 4e 65 77 20 44 69 74 74 79 22 2c 22 73 74 61 74 75 73 22 3a 22 70 75 62 6c 69 73 68 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 32 33 34 37 31 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 64 22 3a 22 34 22 2c 22 75 6e 69 71 5f 69 64 22 3a 22 34 22 2c 22 70 61 72 65 6e 74 5f 69 64 22 3a 22 30 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 31 36 39 31 36 39 35 37 39 33 22 2c 22 74 69 6d 65 73 74 61 6d 70 5f 69 73 6f 22 3a 22 32 30 32 33 2d 30 38 2d 31 30
                                                                                                                                                                                                                                Data Ascii: adding":{"paddingLeft":"20px","paddingRight":"20px"},"id":"23471","uniqid":"ditty-670004c568136","title":"New Ditty","status":"publish","display":"23471","items":[{"id":"4","uniq_id":"4","parent_id":"0","timestamp":"1691695793","timestamp_iso":"2023-08-10


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.84971934.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC644OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/normalize.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:31 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 1828
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-724"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC1828INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 20 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d
                                                                                                                                                                                                                                Data Ascii: /*! normalize.css v8.0.0 | MIT License | github.com/necolas/normalize.css */ html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,m


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.84972434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC646OUTGET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/css/bootstrap.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:31 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 144877
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:51:01 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48815-235ed"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC15989INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70
                                                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--p
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC16384INData Raw: 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 33 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 34 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 35 7b
                                                                                                                                                                                                                                Data Ascii: t-box-flex:0;-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-lg-3{-webkit-box-flex:0;-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-lg-4{-webkit-box-flex:0;-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-lg-5{
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC16384INData Raw: 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d
                                                                                                                                                                                                                                Data Ascii: om-file-input:valid~.custom-file-label{border-color:#28a745}.custom-file-input.is-valid~.custom-file-label::before,.was-validated .custom-file-input:valid~.custom-file-label::before{border-color:inherit}.custom-file-input.is-valid~.valid-feedback,.custom-
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC16384INData Raw: 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6f 75 74 6c 69
                                                                                                                                                                                                                                Data Ascii: danger:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-danger.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(220,53,69,.5)}.btn-outline-light{color:#f8f9fa;background-color:transparent;background-image:none;border-color:#f8f9fa}.btn-outli
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC16384INData Raw: 3a 63 61 6c 63 28 63 61 6c 63 28 32 2e 32 35 72 65 6d 20 2b 20 32 70 78 29 20 2d 20 31 70 78 20 2a 20 32 29 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 63 6f 6e 74 65 6e 74 3a 22 42 72 6f 77 73 65 22 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 2e 32 35 72 65 6d 20 2e 32 35 72 65 6d 20 30 7d 2e 6e 61 76 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73
                                                                                                                                                                                                                                Data Ascii: :calc(calc(2.25rem + 2px) - 1px * 2);padding:.375rem .75rem;line-height:1.5;color:#495057;content:"Browse";background-color:#e9ecef;border-left:1px solid #ced4da;border-radius:0 .25rem .25rem 0}.nav{display:-webkit-box;display:-ms-flexbox;display:flex;-ms
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC16384INData Raw: 72 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 2e 61 63 74 69 76 65 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72
                                                                                                                                                                                                                                Data Ascii: r}.page-item:first-child .page-link{margin-left:0;border-top-left-radius:.25rem;border-bottom-left-radius:.25rem}.page-item:last-child .page-link{border-top-right-radius:.25rem;border-bottom-right-radius:.25rem}.page-item.active .page-link{z-index:1;color
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 61 72 72 6f 77 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 61 72 72 6f 77 7b 74 6f 70 3a 63 61 6c 63 28 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 20 2a 20 2d 31 29 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72
                                                                                                                                                                                                                                Data Ascii: ement^=bottom] .arrow,.bs-popover-bottom .arrow{top:calc((.5rem + 1px) * -1)}.bs-popover-auto[x-placement^=bottom] .arrow::after,.bs-popover-auto[x-placement^=bottom] .arrow::before,.bs-popover-bottom .arrow::after,.bs-popover-bottom .arrow::before{border
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 6d 2d 65 6e 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 63 65 6e 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 62 65 74 77 65 65 6e 7b 2d 77
                                                                                                                                                                                                                                Data Ascii: m-end{-webkit-box-pack:end!important;-ms-flex-pack:end!important;justify-content:flex-end!important}.justify-content-sm-center{-webkit-box-pack:center!important;-ms-flex-pack:center!important;justify-content:center!important}.justify-content-sm-between{-w
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC14200INData Raw: 69 6e 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 31 2c 2e 6d 79 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 73 6d 2d 31 2c 2e 6d 78 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 73 6d 2d 31 2c 2e 6d 79 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 73 6d 2d 31 2c 2e 6d 78 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 73 6d 2d 32 7b 6d 61 72 67 69 6e 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 32 2c 2e 6d 79 2d 73
                                                                                                                                                                                                                                Data Ascii: in:.25rem!important}.mt-sm-1,.my-sm-1{margin-top:.25rem!important}.mr-sm-1,.mx-sm-1{margin-right:.25rem!important}.mb-sm-1,.my-sm-1{margin-bottom:.25rem!important}.ml-sm-1,.mx-sm-1{margin-left:.25rem!important}.m-sm-2{margin:.5rem!important}.mt-sm-2,.my-s


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.84972534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC641OUTGET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/main.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:31 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 21292
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-532c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC15991INData Raw: 68 74 6d 6c 2c 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 7d 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 72 6f 77 7b 70 61 64 64 69 6e 67 3a 35 72 65 6d 20 30 7d 2e 69 74 61 6c 69 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 2e 75 70 70 65 72 43 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 2e 6c 6f 77 65 72 43 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 6e 6f 72 6d 61 6c 54 65 78 74 2c 2e 6e 6f 72 6d 61 6c 7b 66 6f 6e
                                                                                                                                                                                                                                Data Ascii: html,body{font-size:10px;line-height:1.5;font-family:arial}*{font-size:2rem}.row{padding:5rem 0}.italic{font-style:italic}.upperCase{text-transform:uppercase}.capitalize{text-transform:capitalize}.lowerCase{text-transform:lowercase}.normalText,.normal{fon
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC5301INData Raw: 73 74 61 66 66 4d 65 6d 62 65 72 73 32 20 2e 73 74 61 66 66 43 6f 6e 74 65 6e 74 2e 6d 6f 64 61 6c 2e 66 61 64 65 2e 73 68 6f 77 2e 6d 6f 64 61 6c 2e 66 61 64 65 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 2c 2e 73 74 61 66 66 4d 65 6d 62 65 72 73 32 20 2e 73 74 61 66 66 43 6f 6e 74 65 6e 74 2e 6d 6f 64 61 6c 2e 66 61 64 65 2e 73 68 6f 77 2e 6d 6f 64 61 6c 2e 66 61 64 65 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 64 61 6c 2d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 32 72 65 6d 7d 2e 73 74 61 66 66 4d 65 6d 62 65 72 73 32 20 2e 73 74 61 66 66 43 6f 6e 74 65 6e 74 2e 6d 6f 64 61 6c 2e 66 61 64 65 2e 73 68
                                                                                                                                                                                                                                Data Ascii: staffMembers2 .staffContent.modal.fade.show.modal.fade .modal-dialog .modal-content .modal-header,.staffMembers2 .staffContent.modal.fade.show.modal.fade .modal-dialog .modal-content .modal-body{padding:1rem 2rem}.staffMembers2 .staffContent.modal.fade.sh


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                5192.168.2.84971834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC646OUTGET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/slick.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:31 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 1297
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-511"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC1297INData Raw: 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                                Data Ascii: .slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-t


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                6192.168.2.84972134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC657OUTGET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/font-awesome.min.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:31 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 31243
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-7a0b"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC15991INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 74 68 65 6d 65 73
                                                                                                                                                                                                                                Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-display:swap;font-family:'FontAwesome';src:url(../../../../../../../themes
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC15252INData Raw: 5c 66 31 35 63 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 65 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 31 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                                Data Ascii: \f15c"}.fa-sort-alpha-asc:before{content:"\f15d"}.fa-sort-alpha-desc:before{content:"\f15e"}.fa-sort-amount-asc:before{content:"\f160"}.fa-sort-amount-desc:before{content:"\f161"}.fa-sort-numeric-asc:before{content:"\f162"}.fa-sort-numeric-desc:before{con


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                7192.168.2.84972034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC619OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:31 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 112419
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 18 Jul 2024 16:54:17 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "669948b9-1b723"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC15989INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC16384INData Raw: 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70
                                                                                                                                                                                                                                Data Ascii: ck-cover.has-background-dim.has-background-dim-80:not(.has-background-gradient):before{opacity:.8}.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp
                                                                                                                                                                                                                                2024-10-04 15:10:31 UTC16384INData Raw: 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d
                                                                                                                                                                                                                                Data Ascii: rid:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n){margin-right:0}.blocks-gallery-
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 6c 65 66 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 72 69 67 68 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 6c 65 66 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 72 69 67 68 74 3e 66 69 67 63 61 70 74 69 6f 6e 7b 63 61 70 74 69 6f 6e 2d 73 69 64 65 3a 62 6f 74 74 6f 6d 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 61 70 74 69 6f 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                                Data Ascii: >figcaption,.wp-block-image .alignleft>figcaption,.wp-block-image .alignright>figcaption,.wp-block-image.aligncenter>figcaption,.wp-block-image.alignleft>figcaption,.wp-block-image.alignright>figcaption{caption-side:bottom;display:table-caption}.wp-block-
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2e 6f 70 65 6e 2d 6f 6e 2d 63 6c 69 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 38 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2e 6f 70 65 6e 2d 6f 6e 2d 63 6c 69 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d
                                                                                                                                                                                                                                Data Ascii: n:left;text-transform:inherit}.wp-block-navigation-submenu__toggle{cursor:pointer}.wp-block-navigation-item.open-on-click .wp-block-navigation-submenu__toggle{padding-left:0;padding-right:.85em}.wp-block-navigation-item.open-on-click .wp-block-navigation-
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 35 30 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 36 30 7b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d
                                                                                                                                                                                                                                Data Ascii: ck-post-featured-image__overlay.has-background-dim-50{opacity:.5}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-60{opacity:.6}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC14510INData Raw: 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 69 6b 74 6f 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 75 6d 62 6c 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 31 31 38 33 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74
                                                                                                                                                                                                                                Data Ascii: s-only)) .wp-social-link-tiktok{background-color:#000;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-tumblr{background-color:#011835;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-t


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                8192.168.2.849726172.217.16.196443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC694OUTGET /recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Expires: Fri, 04 Oct 2024 15:10:32 GMT
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:32 GMT
                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                                Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                9192.168.2.84972934.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC659OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplays.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:32 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 5523
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-1593"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC5523INData Raw: 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 2c 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 5f 5f 63 6f 6e 74 65 6e 74 73 7b 6f 72 64 65 72 3a 31 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 5f 5f 63 6f 6e 74 65 6e 74 73 3a 68 6f 76 65 72 20 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 5f 5f 61 72 72 6f 77 73 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 64
                                                                                                                                                                                                                                Data Ascii: .ditty-slider{display:flex;flex-direction:column;position:relative;width:100%}.ditty-slider,.ditty-slider *{box-sizing:border-box}.ditty-slider__contents{order:1;position:relative;width:100%}.ditty-slider__contents:hover .ditty-slider__arrows{opacity:1}.d


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                10192.168.2.84973034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC679OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:32 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 115973
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-1c505"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC15989INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 34 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c
                                                                                                                                                                                                                                Data Ascii: /*! * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style-famil
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 65 6e 74 3a 22 5c 65 34 63 39 22 7d 2e 66 61 2d 70 75 6d 70 2d 6d 65 64 69 63 61 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 61 22 7d 2e 66 61 2d 66 69 6e 67 65 72 70 72 69 6e 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 37 22 7d 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 34 22 7d 2e 66 61 2d 6d 61 67 6e 69 66 79 69 6e 67 2d 67 6c 61 73 73 2d 6c 6f 63 61 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 39 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 6c 6f 63 61 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 39 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 2d 73 74 65 70 3a 3a 62
                                                                                                                                                                                                                                Data Ascii: ent:"\e4c9"}.fa-pump-medical::before{content:"\e06a"}.fa-fingerprint::before{content:"\f577"}.fa-hand-point-right::before{content:"\f0a4"}.fa-magnifying-glass-location::before{content:"\f689"}.fa-search-location::before{content:"\f689"}.fa-forward-step::b
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 66 65 65 64 69 6e 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 33 61 22 7d 2e 66 61 2d 72 69 67 68 74 2d 74 6f 2d 62 72 61 63 6b 65 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 36 22 7d 2e 66 61 2d 73 69 67 6e 2d 69 6e 2d 61 6c 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 36 22 7d 2e 66 61 2d 76 65 6e 75 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 31 22 7d 2e 66 61 2d 70 61 73 73 70 6f 72 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 62 22 7d 2e 66 61 2d 68 65 61 72 74 2d 70 75 6c 73 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 65 22 7d 2e 66 61 2d 68 65 61 72 74 62 65 61 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                                                                Data Ascii: feeding::before{content:"\e53a"}.fa-right-to-bracket::before{content:"\f2f6"}.fa-sign-in-alt::before{content:"\f2f6"}.fa-venus::before{content:"\f221"}.fa-passport::before{content:"\f5ab"}.fa-heart-pulse::before{content:"\f21e"}.fa-heartbeat::before{conte
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 39 34 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 63 72 61 63 6b 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 33 62 31 22 7d 2e 66 61 2d 6d 61 72 74 69 6e 69 2d 67 6c 61 73 73 2d 63 69 74 72 75 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 31 22 7d 2e 66 61 2d 63 6f 63 6b 74 61 69 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 31 22 7d 2e 66 61 2d 66 61 63 65 2d 73 75 72 70 72 69 73 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 32 22 7d 2e 66 61 2d 73 75 72 70 72 69 73 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 32 22 7d 2e 66 61 2d 62 6f 74 74 6c 65 2d 77 61 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 35 22 7d 2e 66 61 2d 63
                                                                                                                                                                                                                                Data Ascii: 94"}.fa-house-crack::before{content:"\e3b1"}.fa-martini-glass-citrus::before{content:"\f561"}.fa-cocktail::before{content:"\f561"}.fa-face-surprise::before{content:"\f5c2"}.fa-surprise::before{content:"\f5c2"}.fa-bottle-water::before{content:"\e4c5"}.fa-c
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 61 22 7d 2e 66 61 2d 70 65 72 73 6f 6e 2d 68 69 6b 69 6e 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 65 63 22 7d 2e 66 61 2d 68 69 6b 69 6e 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 65 63 22 7d 2e 66 61 2d 76 65 6e 75 73 2d 64 6f 75 62 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 36 22 7d 2e 66 61 2d 69 6d 61 67 65 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 32 22 7d 2e 66 61 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 63 22 7d 2e 66 61 2d 70 65 6f 70 6c 65 2d 70 75 6c 6c 69 6e 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 33 35
                                                                                                                                                                                                                                Data Ascii: efore{content:"\f20a"}.fa-person-hiking::before{content:"\f6ec"}.fa-hiking::before{content:"\f6ec"}.fa-venus-double::before{content:"\f226"}.fa-images::before{content:"\f302"}.fa-calculator::before{content:"\f1ec"}.fa-people-pulling::before{content:"\e535
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 65 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 72 69 67 68 74 2d 66 72 6f 6d 2d 66 69 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 65 22 7d 2e 66 61 2d 73 68 69 65 6c 64 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 32 22 7d 2e 66 61 2d 73 68 69 65 6c 64 2d 62 6c 61 6e 6b 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 32 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 73 68 6f 72 74 2d 77 69 64 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 35 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 75 70 2d 61 6c 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 35 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 6d 65 64 69 63 61 6c 3a
                                                                                                                                                                                                                                Data Ascii: content:"\f56e"}.fa-arrow-right-from-file::before{content:"\f56e"}.fa-shield::before{content:"\f132"}.fa-shield-blank::before{content:"\f132"}.fa-arrow-up-short-wide::before{content:"\f885"}.fa-sort-amount-up-alt::before{content:"\f885"}.fa-house-medical:
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC16384INData Raw: 65 69 62 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 61 22 7d 2e 66 61 2d 75 6e 63 68 61 72 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 34 22 7d 2e 66 61 2d 66 69 72 73 74 64 72 61 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 61 31 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 33 31 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 33 31 22 7d 2e 66 61 2d 77 69 6b 69 70 65 64 69 61 2d 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 36 22 7d 2e 66 61 2d 77 70 72 65 73 73 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                                Data Ascii: eibo:before{content:"\f18a"}.fa-uncharted:before{content:"\e084"}.fa-firstdraft:before{content:"\f3a1"}.fa-square-youtube:before{content:"\f431"}.fa-youtube-square:before{content:"\f431"}.fa-wikipedia-w:before{content:"\f266"}.fa-wpressr:before{content:"\
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC1680INData Raw: 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 70 6c 75 67 69 6e 73 2f 64 69 74 74 79 2d 6e 65 77 73 2d 74 69 63 6b 65 72 2f 69 6e 63 6c 75 64 65 73 2f 6c 69 62 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 36 2e 34 2e 30 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 70 6c 75 67 69
                                                                                                                                                                                                                                Data Ascii: ) format("woff2"),url(../../../../../../../../../../plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-brands-400.ttf) format("truetype")}@font-face{font-family:'FontAwesome';font-display:swap;src:url(../../../../../../../../../../plugi


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                11192.168.2.84973134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC648OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:32 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 13903
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-364f"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC13903INData Raw: 2e 67 72 61 64 69 65 6e 74 31 4c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 72 69 67 68 74 20 74 6f 70 2c 66 72 6f 6d 28 23 32 37 41 39 45 31 29 2c 74 6f 28 23 30 31 38 36 45 33 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 23 32 37 41 39 45 31 2c 23 30 31 38 36 45 33 29 7d 2e 67 72 61 64 69 65 6e 74 31 52 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 72 69 67 68 74 20 74 6f 70 2c 6c 65 66 74 20 74 6f 70 2c 66 72 6f 6d 28 23 32 37 41 39 45 31 29 2c 74 6f 28 23 30 31 38 36 45 33 29 29 3b 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                Data Ascii: .gradient1Left{background:-webkit-gradient(linear,left top,right top,from(#27A9E1),to(#0186E3));background:linear-gradient(to right,#27A9E1,#0186E3)}.gradient1Right{background:-webkit-gradient(linear,right top,left top,from(#27A9E1),to(#0186E3));backgroun


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                12192.168.2.84972834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC649OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/style.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:32 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 44
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                ETag: "65ce5f87-2c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC44INData Raw: 66 6f 6f 74 65 72 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 7b 63 6f 6c 6f 72 3a 23 32 36 32 46 33 36 7d
                                                                                                                                                                                                                                Data Ascii: footer .wpcf7-response-output{color:#262F36}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                13192.168.2.84973234.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC626OUTGET /wp-content/plugins/netstrap/css/jquery.fancybox.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:32 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 13496
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48812-34b8"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC13496INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 62 6f 64 79 2e 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 66 61 6e 63 79 62 6f 78 2d 69 6f 73 66 69 78 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 68 69 64 64 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30
                                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";body.fancybox-active{overflow:hidden}body.fancybox-iosfix{position:fixed;left:0;right:0}.fancybox-is-hidden{position:absolute;top:-9999px;left:-9999px;visibility:hidden}.fancybox-container{position:fixed;top:0;left:0;width:100%;height:100


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                14192.168.2.84973334.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC640OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/slick.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:32 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 1968
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-7b0"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:32 UTC1968INData Raw: 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                                Data Ascii: .slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-t


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                15192.168.2.849735216.58.206.36443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC503OUTGET /recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Expires: Fri, 04 Oct 2024 15:10:33 GMT
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:33 GMT
                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                                Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                16192.168.2.84973634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC642OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/animate.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:33 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 16882
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-41f2"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC15991INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 36 2e 30 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 20 2e 70 61 72 72 61 6c 61 78 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 66 69 78 65 64 3b 62 61 63
                                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";/*! * animate.css -http://daneden.me/animate * Version - 3.6.0 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2018 Daniel Eden */ .parralax{position:relative;background-attachment:fixed;bac
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC891INData Raw: 6e 61 6d 65 3a 66 61 64 65 49 6e 52 69 67 68 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 55 70 69 6d 67 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 34 30 30 70 78 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 55 70 69 6d 67 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 34 30 30 70 78 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74
                                                                                                                                                                                                                                Data Ascii: name:fadeInRight}@-webkit-keyframes fadeInUpimg{0%{opacity:0;-webkit-transform:translateY(400px)}50%{opacity:.3}100%{opacity:1;-webkit-transform:translateY(0)}}@keyframes fadeInUpimg{0%{opacity:0;transform:translateY(400px)}50%{opacity:.3}100%{opacity:1;t


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                17192.168.2.849727184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-10-04 15:10:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=178480
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:33 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                18192.168.2.84973734.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC653OUTGET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min.css?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:34 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 2174
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-87e"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC2174INData Raw: 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 20 3a 77 68 65 72 65 28 0a 3a 6e 6f 74 28 68 74 6d 6c 29 3a 6e 6f 74 28 69 66 72 61 6d 65 29 3a 6e 6f 74 28 63 61 6e 76 61 73 29 3a 6e 6f 74 28 69 6d 67 29 3a 6e 6f 74 28 73 76 67 29 3a 6e 6f 74 28 76 69 64 65 6f 29 0a 3a 6e 6f 74 28 73 76 67 20 2a 29 3a 6e 6f 74 28 73 79 6d 62 6f 6c 20 2a 29 0a 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 6e 6f 2d 72 65 73 65 74 2d 2d 65 6c 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 6e 6f 2d 72 65 73 65 74 2d 2d 63 68 69 6c 64 72 65 6e 20 2a 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28
                                                                                                                                                                                                                                Data Ascii: .gform-theme--framework :where(:not(html):not(iframe):not(canvas):not(img):not(svg):not(video):not(svg *):not(symbol *):not(.gform-theme__no-reset--el):not(.gform-theme__no-reset--children *):not(.gform-theme__disable):not(.gform-theme__disable *):not(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                19192.168.2.84973834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC658OUTGET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min.css?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:34 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 43721
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-aac9"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC15991INData Raw: 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 61 70 69 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 7b 2d 2d 67 66 2d 66 6f 72 6d 2d 67 61 70 2d 78 3a 31 36 70 78 3b 2d 2d 67 66 2d 66 6f 72 6d 2d 67 61 70 2d 79 3a 34 30 70 78 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 67 61 70 2d 78 3a 31 32 70 78 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 67 61 70 2d 79 3a 31 32 70 78 3b 2d 2d 67 66 2d 6c 61 62 65 6c 2d 77 69 64 74 68 3a 33 30 25 3b 2d 2d 67 66 2d 6c 61 62 65 6c 2d 72 65 71 2d 67 61 70 3a 36 70 78 3b 2d 2d 67 66 2d 66 6f 72 6d 2d 66 6f 6f 74 65 72 2d 6d 61 72 67 69 6e 2d 79 2d 73 74 61 72 74 3a 32 34 70 78 3b 2d 2d 67 66 2d 66 6f 72 6d 2d 66 6f 6f 74 65 72 2d 67 61 70 3a 38 70 78 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 64 61 74 65 2d 77 69 64 74
                                                                                                                                                                                                                                Data Ascii: .gform-theme--api,.gform-theme--foundation{--gf-form-gap-x:16px;--gf-form-gap-y:40px;--gf-field-gap-x:12px;--gf-field-gap-y:12px;--gf-label-width:30%;--gf-label-req-gap:6px;--gf-form-footer-margin-y-start:24px;--gf-form-footer-gap:8px;--gf-field-date-widt
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 34 70 78 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 65 6d 3b 69 6e 6c 69 6e 65 2d 73 69 7a 65 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 30 2e 34 65 6d 3b 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 66 69 78 65 64 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 68 7b
                                                                                                                                                                                                                                Data Ascii: ground-repeat:no-repeat;background-size:24px;padding-inline-end:24px}.gform-theme--foundation.ui-datepicker table{border-collapse:collapse;font-size:.9em;inline-size:100%;margin-block-end:0.4em;table-layout:fixed}.gform-theme--foundation.ui-datepicker th{
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC11346INData Raw: 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 20 2e 67 66 69 65 6c 64 5f 6c 69 73 74 5f 67 72 6f 75 70 5f 69 74 65 6d 7b 66 6c 65 78 3a 31 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 20 2e 67 66 69 65 6c 64 5f 6c 69 73 74 5f 67 72 6f 75 70 5f 69 74 65 6d 2b 2e 67 66 69 65 6c 64 5f 6c 69 73 74 5f 67 72 6f 75 70 5f 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 30 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 20 2e 67 66 69 65 6c 64 5f 68 65 61 64 65 72 5f 69 74 65 6d 2d 2d 69 63 6f 6e 73 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 20 2e 67 66 69 65 6c 64 5f 6c 69 73 74 5f 69 63 6f 6e 73 7b 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78
                                                                                                                                                                                                                                Data Ascii: m-theme--foundation .gfield_list_group_item{flex:1}.gform-theme--foundation .gfield_list_group_item+.gfield_list_group_item{margin-block-start:0}.gform-theme--foundation .gfield_header_item--icons,.gform-theme--foundation .gfield_list_icons{flex:none;flex


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                20192.168.2.84974034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC684OUTGET /wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:34 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 325074
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:31:34 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce6696-4f5d2"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC15989INData Raw: 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 61 70 69 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 7b 2d 2d 67 66 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 2d 67 66 2d 72 61 64 69 75 73 2d 6d 61 78 2d 73 6d 3a 32 70 78 3b 2d 2d 67 66 2d 72 61 64 69 75 73 2d 6d 61 78 2d 6d 64 3a 33 70 78 3b 2d 2d 67 66 2d 72 61 64 69 75 73 2d 6d 61 78 2d 6c 67 3a 38 70 78 3b 2d 2d 67 66 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 2e 31 35 73 3b 2d 2d 67 66 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 63 74 72 6c 3a 76 61 72 28 2d 2d 67 66 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 29 3b 2d 2d 67 66 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 32 30 34 63 65 35 3b 2d 2d 67 66 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d
                                                                                                                                                                                                                                Data Ascii: .gform-theme--api,.gform-theme--framework{--gf-radius:3px;--gf-radius-max-sm:2px;--gf-radius-max-md:3px;--gf-radius-max-lg:8px;--gf-transition-duration:0.15s;--gf-transition-ctrl:var(--gf-transition-duration);--gf-color-primary:#204ce5;--gf-color-primary-
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 2e 30 33 29 2c 30 20 32 70 78 20 32 70 78 20 72 67 62 61 28 31 38 2c 32 35 2c 39 37 2c 2e 30 33 29 2c 30 20 34 70 78 20 34 70 78 20 72 67 62 61 28 31 38 2c 32 35 2c 39 37 2c 2e 30 33 29 2c 30 20 38 70 78 20 38 70 78 20 72 67 62 61 28 31 38 2c 32 35 2c 39 37 2c 2e 30 33 29 2c 30 20 31 36 70 78 20 31 36 70 78 20 72 67 62 61 28 31 38 2c 32 35 2c 39 37 2c 2e 30 33 29 3b 2d 2d 67 66 2d 63 74 72 6c 2d 64 61 74 65 2d 70 69 63 6b 65 72 2d 70 61 64 64 69 6e 67 2d 79 3a 31 36 70 78 3b 2d 2d 67 66 2d 63 74 72 6c 2d 64 61 74 65 2d 70 69 63 6b 65 72 2d 70 61 64 64 69 6e 67 2d 78 3a 31 36 70 78 3b 2d 2d 67 66 2d 63 74 72 6c 2d 64 61 74 65 2d 70 69 63 6b 65 72 2d 6d 61 72 67 69 6e 2d 79 2d 73 74 61 72 74 3a 31 32 70 78 3b 2d 2d 67 66 2d 63 74 72 6c 2d 64 61 74 65 2d 70
                                                                                                                                                                                                                                Data Ascii: .03),0 2px 2px rgba(18,25,97,.03),0 4px 4px rgba(18,25,97,.03),0 8px 8px rgba(18,25,97,.03),0 16px 16px rgba(18,25,97,.03);--gf-ctrl-date-picker-padding-y:16px;--gf-ctrl-date-picker-padding-x:16px;--gf-ctrl-date-picker-margin-y-start:12px;--gf-ctrl-date-p
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 61 6e 73 69 74 69 6f 6e 2d 63 74 72 6c 29 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 69 6e 64 2d 62 67 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 66 2d 63 6f 6c 6f 72 2d 6f 75 74 2d 63 74 72 6c 2d 6c 69 67 68 74 29 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 69 6e 64 2d 62 67 2d 63 6f 6c 6f 72 2d 6d 69 73 6d 61 74 63 68 3a 76 61 72 28 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 63 6f 6c 6f 72 2d 6d 69 73 6d 61 74 63 68 29 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 69 6e 64 2d 62 67 2d 63 6f 6c 6f 72 2d 73 68 6f 72 74 3a 76 61 72 28 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 63 6f 6c 6f 72 2d 73 68 6f 72 74 29 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 69 6e 64 2d
                                                                                                                                                                                                                                Data Ascii: ansition-ctrl);--gf-field-pwd-str-ind-bg-color:var(--gf-color-out-ctrl-light);--gf-field-pwd-str-ind-bg-color-mismatch:var(--gf-field-pwd-str-color-mismatch);--gf-field-pwd-str-ind-bg-color-short:var(--gf-field-pwd-str-color-short);--gf-field-pwd-str-ind-
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 2d 6c 6f 63 61 6c 2d 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 70 61 64 64 69 6e 67 2d 78 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 70 61 64 64 69 6e 67 2d 78 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 70 61 64 64 69 6e 67 2d 79 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 70 61 64 64 69 6e 67 2d 79 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 76 61 72 28 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 61 70 70 65 61 72 61
                                                                                                                                                                                                                                Data Ascii: -local-outline-offset:var(--gf-ctrl-outline-offset);--gf-local-padding-x:var(--gf-ctrl-padding-x);--gf-local-padding-y:var(--gf-ctrl-padding-y);--gf-local-transition:var(--gf-ctrl-transition);--gf-local-width:100%;-webkit-appearance:var(--gf-local-appeara
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 29 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 6e 6f 2d 66 72 61 6d 65 77 6f 72 6b 29 29 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 20 2a 29 29 3a 66 6f 63 75 73 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65
                                                                                                                                                                                                                                Data Ascii: button],[type=reset]):where(:not(.gform-theme-no-framework)):where(:not(.gform-theme__disable):not(.gform-theme__disable *):not(.gform-theme__disable-framework):not(.gform-theme__disable-framework *)):focus,.gform-theme--framework.gform-theme.gform_wrappe
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 6f 72 6b 20 2a 29 29 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 63 68 6f 69 63 65 2d 63 68 65 63 6b 2d 63 6f 6c 6f 72 29 3b 62 6c 6f 63 6b 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 72 61 64 69 6f 2d 63 68 65 63 6b 2d 73 69 7a 65 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 72 61 64 69 6f 2d 63 68 65 63 6b 2d 72 61 64 69 75 73 29 3b 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 72 61 64 69 6f 2d 63 68 65 63 6b 2d 63 6f 6e 74 65 6e 74 29 3b 69 6e 6c 69 6e 65 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 72 61 64 69 6f 2d 63 68 65 63 6b 2d 73 69 7a 65 29 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d
                                                                                                                                                                                                                                Data Ascii: ork *)):before{background-color:var(--gf-ctrl-choice-check-color);block-size:var(--gf-ctrl-radio-check-size);border-radius:var(--gf-ctrl-radio-check-radius);content:var(--gf-ctrl-radio-check-content);inline-size:var(--gf-ctrl-radio-check-size)}.gform-them
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 20 2a 29 29 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 3a 69 73 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 29 2e 62 75 74 74 6f 6e 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 6e 6f 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28 2e 67
                                                                                                                                                                                                                                Data Ascii: ework):not(.gform-theme__disable-framework *)),.gform-theme.gform-theme--framework.gform_wrapper input:is([type=submit],[type=button],[type=reset]).button:where(:not(.gform-theme-no-framework):not(.gform-theme__disable):not(.gform-theme__disable *):not(.g
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 20 2a 29 29 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 6e 6f 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61
                                                                                                                                                                                                                                Data Ascii: ble-framework *)):hover:before,.gform-theme.gform-theme--framework.gform_wrapper button.button:where(:not(.gform-theme-no-framework):not(.gform-theme__disable):not(.gform-theme__disable *):not(.gform-theme__disable-framework):not(.gform-theme__disable-fra
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 77 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 62 74 6e 2d 73 68 61 64 6f 77 2d 64 69 73 61 62 6c 65 64 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 62 74 6e 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 2d 70 72 69 6d 61 72 79 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 62 74 6e 2d 6f 70 61 63 69 74 79 2d 64 69 73 61 62 6c 65 64 29 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 62 75 74 74 6f 6e 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68
                                                                                                                                                                                                                                Data Ascii: w:var(--gf-ctrl-btn-shadow-disabled);--gf-local-color:var(--gf-ctrl-btn-color-disabled-primary);--gf-local-cursor:default;--gf-local-opacity:var(--gf-ctrl-btn-opacity-disabled)}.gform-theme.gform-theme--framework.gform_wrapper .button:where(:not(.gform-th
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 20 2a 29 29 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 20 2e 64 61 73 68 69 63 6f 6e 73 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 3a 69 73 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 29 3a 77 68
                                                                                                                                                                                                                                Data Ascii: ble):not(.gform-theme__disable *):not(.gform-theme__disable-framework):not(.gform-theme__disable-framework *)).gform-theme-button--secondary .dashicons,.gform-theme.gform-theme--framework.gform_wrapper input:is([type=submit],[type=button],[type=reset]):wh


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                21192.168.2.84974134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC655OUTGET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-orbital-theme.min.css?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:34 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                ETag: "66fce34e-0"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                22192.168.2.84973934.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC663OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/css/blog-home-posts.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:34 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 2117
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-845"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC2117INData Raw: 2e 72 65 63 65 6e 74 2d 62 6c 6f 67 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 31 66 72 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 62 6c 6f 67 31 20 62 6c 6f 67 32 20 62 6c 6f 67 33 22 3b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 7d 2e 62 6c 6f 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 36 35 39 61 39 7d 2e 62 6c 6f 67 2d 70 6f 73 74 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 31 29 7b 67 72 69 64 2d 61 72 65 61 3a 62 6c 6f 67 31 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 31 30 70 78 20 31 30 70 78 20 30 3b 62 6f 72 64 65 72 3a
                                                                                                                                                                                                                                Data Ascii: .recent-blog-wrap{display:grid;grid-template-columns:1fr 1fr 1fr;grid-template-rows:auto;grid-template-areas:"blog1 blog2 blog3";margin:20px 0}.blog-title{color:#0659a9}.blog-post:nth-of-type(1){grid-area:blog1;padding:15px;margin:10px 10px 10px 0;border:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                23192.168.2.84974234.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC592OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:34 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 87553
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "64ecd5ef-15601"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC15976INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29
                                                                                                                                                                                                                                Data Ascii: tSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC16384INData Raw: 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e
                                                                                                                                                                                                                                Data Ascii: .stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:fun
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70
                                                                                                                                                                                                                                Data Ascii: e&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.rep
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c
                                                                                                                                                                                                                                Data Ascii: })}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC6041INData Raw: 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73
                                                                                                                                                                                                                                Data Ascii: nction(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.tes


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                24192.168.2.849743184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=178554
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:34 GMT
                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                25192.168.2.84974534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC603OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 38590
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ba444c-96be"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                                                                Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d 21 28 21 65 7c 7c 21 65 2e 41 53 5f 45 4e 54 52 49 45 53 29 2c 52 3d 21 28 21 65 7c 7c 21 65 2e 49 53 5f 52 45 43 4f 52 44 29 2c 54 3d 21 28 21 65 7c 7c 21 65 2e 49 53 5f 49 54 45 52 41 54 4f 52 29 2c 5f 3d 21 28 21 65 7c 7c 21 65 2e 49 4e 54 45 52
                                                                                                                                                                                                                                Data Ascii: function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=!(!e||!e.AS_ENTRIES),R=!(!e||!e.IS_RECORD),T=!(!e||!e.IS_ITERATOR),_=!(!e||!e.INTER
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC6229INData Raw: 72 61 79 42 75 66 66 65 72 22 3d 3d 3d 28 63 3d 41 28 6f 29 29 3f 71 28 79 2c 6f 29 3a 47 28 65 2c 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 7a 28 22 44 75 70 6c 69 63 61 74 65 20 74 72 61 6e 73 66 65 72 61 62 6c 65 22 2c 6e 72 29 3b 69 66 28 22 41 72 72 61 79 42 75 66 66 65 72 22 21 3d 3d 63 29 7b 69 66 28 43 29 75 3d 61 72 28 6f 2c 7b 74 72 61 6e 73 66 65 72 3a 5b 6f 5d 7d 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 49 6d 61 67 65 42 69 74 6d 61 70 22 3a 69 3d 70 2e 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 2c 64 28 69 29 7c 7c 61 28 63 2c 6f 72 29 3b 74 72 79 7b 28 66 3d 6e 65 77 20 69 28 6f 2e 77 69 64 74 68 2c 6f 2e 68 65 69 67 68 74 29 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 62 69 74 6d 61 70 72 65 6e 64 65 72 65 72 22 29 2e
                                                                                                                                                                                                                                Data Ascii: rayBuffer"===(c=A(o))?q(y,o):G(e,o))throw new z("Duplicate transferable",nr);if("ArrayBuffer"!==c){if(C)u=ar(o,{transfer:[o]});else switch(c){case"ImageBitmap":i=p.OffscreenCanvas,d(i)||a(c,or);try{(f=new i(o.width,o.height)).getContext("bitmaprenderer").


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                26192.168.2.84974634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC604OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 4307
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ba444c-10d3"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                27192.168.2.84974734.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC603OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 9141
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 16:53:15 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce417b-23b5"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC9141INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                28192.168.2.84974934.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC805OUTGET /wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                                Content-Length: 150124
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 18:58:27 GMT
                                                                                                                                                                                                                                ETag: "65ce5ed3-24a6c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16056INData Raw: 77 4f 46 32 00 01 00 00 00 02 4a 6c 00 0a 00 00 00 05 b8 08 00 02 4a 1e 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 3c 00 81 91 04 ca 94 fe 1c cb ab 40 05 87 70 07 20 a5 03 dc 92 51 20 80 f3 00 00 b0 d5 3b 0f 23 52 34 7b 78 8a e8 59 ed c5 03 a0 aa aa aa aa 19 09 81 1d aa 1a 00 f8 ff e0 47 3f f9 d9 2f 7e f5 9b df fd e1 4f 7f f9 db 3f fe f5 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 fe 6b ed df 3e 67 f7 7d c0 09 f1 84 85 05 ba 21 52 4c 36 c2 a5 6e c2 3a 42 b1 f1 63 7c d0 18 e0 b5 b0 bf c7 29 e4 e4 a7 6f b6 00 79 12 75 32 6f cd a6 10 54 84 c1 44 c5 65 03 ee 49 ba 8b ff 88 d7 db 41 b8 76 02 f1 41 ef 3a 30 c9 1e 32 9e 3e 2f 07 96 a9 50 92 42 ef 97 f0 26 62 a5 57 6b 96 78 67 52 1c
                                                                                                                                                                                                                                Data Ascii: wOF2JlJ8$ `<@p Q ;#R4{xYG?/~O??qik>g}!RL6n:Bc|)oyu2oTDeIAvA:02>/PB&bWkxgR
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 89 84 20 12 83 3a a6 a3 23 d3 6c 07 a2 91 9b 0d 3d 29 83 c0 d5 0d 24 14 2d 1a c6 9e 95 24 4e 64 3a b1 32 0c d3 2b d1 b2 b8 6c 3a 71 5c 73 a7 d9 c7 2c 6b b5 a1 38 57 8d 2b ef 8e 41 8d 68 c2 0b 16 34 e0 2a b8 00 10 06 4c bc 84 d4 4c 2b b2 b4 81 a4 e0 72 34 49 6d aa 93 fe 52 bf ac b2 3c 3d 6a 0c 97 86 c7 de 1b e8 52 0c 98 6f e4 61 cf 6c 4a e1 38 52 34 6f e2 d4 21 cb f3 c7 e0 6f a0 e3 08 e9 6f f2 a8 87 b0 b8 43 51 f7 f6 dd 33 40 21 a3 d6 7d c9 35 3f 9a f8 a2 a7 28 65 18 4a 89 0e e5 96 f5 90 d1 e8 f3 86 21 1c e7 c0 4e c0 83 1d 7d e9 52 24 05 4e 1d 5d d0 e3 3a ed 23 9c c2 02 dc 93 d1 79 29 4c 67 a8 ce 70 5d 0d cf fd eb 58 56 45 e4 67 81 c2 34 cb cb 6a 87 ef d5 57 8d 8e 7a ee 89 88 de bb 4d 36 f7 b0 db 2f 3a 45 af 38 b8 4a 13 a2 af 22 ba a7 49 f2 f2 78 51 18 c4
                                                                                                                                                                                                                                Data Ascii: :#l=)$-$Nd:2+l:q\s,k8W+Ah4*LL+r4ImR<=jRoalJ8R4o!ooCQ3@!}5?(eJ!N}R$N]:#y)Lgp]XVEg4jWzM6/:E8J"IxQ
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 5e e0 8c 65 9e fc 6a 5f 9f 16 7f 1f 4a f9 ed 12 ff dd 79 cc 18 9f 87 90 81 31 31 00 ec 9a ee b5 87 ce fe c5 7b 16 7d 02 3a 9d 0f e0 f0 ad 57 86 f0 31 2d e2 9f 25 6e 66 b8 02 d5 1c 5a c6 cc af 2f be d6 fc 73 01 b7 27 0d 3b df ad 7e f0 c3 b2 f7 cd 98 89 d7 58 06 ee a3 3f 1b dd 81 1e 44 6f 44 1f fa 00 bf 7c 53 e1 3a 35 1c a5 81 3b 1a 20 2b c4 f8 5a 6a 26 4a 71 a0 9f 2d 93 6e 7c 8c f8 ae 4c af ee ac d2 b9 5e 4a ed 61 00 f6 43 1f 83 f1 9c fc 47 f7 4a 83 28 15 e1 6f 44 2b 27 14 8d 3c 59 da 5b 0d a1 40 54 b6 10 c4 bd d4 39 82 5b 72 63 71 39 06 56 42 d4 5e ed 48 78 b7 aa a2 c0 9e 72 fd 17 65 30 b3 79 53 3b b1 93 ab af 41 ef c0 7b 91 a3 8c 88 76 20 e4 7e e8 f5 fc 78 3c 82 b4 d6 83 e1 46 2f 46 18 e5 60 04 db 41 30 78 34 61 8e 30 88 0d a5 cd 01 c5 1b b1 d8 0c 0d 00
                                                                                                                                                                                                                                Data Ascii: ^ej_Jy11{}:W1-%nfZ/s';~X?DoD|S:5; +Zj&Jq-n|L^JaCGJ(oD+'<Y[@T9[rcq9VB^Hxre0yS;A{v ~x<F/F`A0x4a0
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 30 77 71 a2 02 36 d8 f4 ac 6b ba 9c e9 3e 10 2d 44 17 2c 77 fc c6 cc 91 ce 65 1f ec 28 b0 d7 5b 33 78 05 e5 51 f2 ff 1f a1 e3 0e f4 1a 34 41 31 86 08 bc d6 02 dd b1 68 54 a1 d0 27 15 a0 6c 49 80 4f 0a 59 4a a2 e6 46 c9 0d cc 18 66 b7 41 77 77 8c d2 24 88 83 28 8d 47 71 f3 33 f0 d1 27 1a 4d 7a 60 34 40 de ad 6d 5d d3 24 cf 93 34 4d d7 24 49 32 4d 49 92 34 f8 f5 75 63 9f d2 2f 68 3a ad af b2 f6 2e 49 94 34 4d d3 88 f7 df 3d a2 69 9a 2e 4a e4 5d e5 ff c6 df c1 af 6d 5e d9 7c 23 75 3c d5 30 54 cf a1 aa 0a cd 65 da fe ca e0 eb a2 24 69 83 8d 8d 81 26 49 22 51 35 3d 5e 5e 8e 75 55 23 44 53 d7 27 24 89 ec 57 fb b4 e9 dd e7 26 3d 73 fe 47 e6 a0 5f 1f 7d 79 59 93 44 89 68 9a 06 2b 7f 19 86 bf 72 fd f5 6f f5 54 ea 44 71 1c 39 54 f5 f2 e5 72 de 5d 11 4f 8a 3c b8 13
                                                                                                                                                                                                                                Data Ascii: 0wq6k>-D,we([3xQ4A1hT'lIOYJFfAww$(Gq3'Mz`4@m]$4M$I2MI4uc/h:.I4M=i.J]m^|#u<0Te$i&I"Q5=^^uU#DS'$W&=sG_}yYDh+roTDq9Tr]O<
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 27 ec 17 99 4f 3f 45 2f c9 fc 52 d3 ef 83 94 3e 03 4d 23 41 90 3f 81 a3 d7 c3 b1 f4 d1 89 7f b8 cf 47 01 3e 7a 14 7c 1e ff fa cb 07 30 15 94 56 22 24 b2 23 18 50 00 e5 39 34 4e f7 d2 15 a2 69 5b 81 e0 87 b9 e3 90 25 23 42 80 8e 2b 69 ca 8a 4b 40 f1 89 05 7d ed 15 04 e1 3e 93 d2 72 5f 91 e0 97 46 b4 95 fe 25 98 42 d6 f7 77 0f 6a 0d 48 3f cc bd df 84 df f1 af 7e 0f fe 61 b4 93 95 d5 67 4f 3d 40 d3 89 55 b3 92 fc cc 13 b0 42 19 28 cb ab 0d 09 14 60 82 41 58 98 bc ca 14 43 3b c0 df d7 7c 0f b0 f5 e3 9f cb 23 c4 a8 00 0a 45 6f 6a 7f a1 0e f0 fc 9a 85 c7 09 a8 2e 4f 3c 6a 13 e4 57 ee 57 7c 46 65 43 53 10 8b 50 e7 20 e4 6a f3 bd 36 4f 80 fb 94 9c c7 60 56 2e 62 5e 0f ec 06 07 33 2b bb f7 57 80 e5 2a 49 35 69 53 64 93 9a a3 b3 7b f6 33 df c2 b5 2d 0f 23 a8 d7 93
                                                                                                                                                                                                                                Data Ascii: 'O?E/R>M#A?G>z|0V"$#P94Ni[%#B+iK@}>r_F%BwjH?~agO=@UB(`AXC;|#Eoj.O<jWW|FeCSP j6O`V.b^3+W*I5iSd{3-#
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: bf d4 85 09 d0 df d0 e1 d1 3b ce c7 d6 27 5b bf 3c fe e3 3c ee 4f fd e9 24 26 d4 eb c9 59 f4 ed db d2 e1 b3 c3 79 b7 7b 4e 7d 1e 7d 3f cd 8b 3a b4 3f bb 2f 0f e7 f6 39 86 fe f6 18 c7 a2 cf ec be d3 f7 df a9 32 a5 c3 7a 76 3e f7 df a9 32 ad c8 98 b6 5b 11 87 7c e6 40 c6 25 10 ba 49 61 30 1b 98 bf 97 a3 08 4f 75 98 70 a4 c0 8f 80 75 55 d5 3e 31 01 43 0c 9c 36 65 8c 5f aa 02 75 4d 5e e0 84 92 1b b6 a7 d4 47 1f 51 82 87 fa fd d0 23 0a 98 c9 c6 cd 50 ef 22 cc 46 42 11 57 42 01 26 07 28 e2 1d ae 0d 25 c9 81 8c 15 1a 46 ae 02 c9 65 28 87 e8 0f b6 f5 23 b6 e8 51 b1 d8 ae b9 43 b2 d6 c6 a7 05 e1 d3 57 b4 0b 09 88 5c 9e c1 ff 96 11 5f 0d 5b 79 44 29 82 28 32 90 99 19 cb 1d c8 4d d4 aa a9 69 a2 61 e4 e1 e3 16 aa 40 b6 e1 c8 16 d0 61 54 12 e9 83 c2 61 97 a7 a9 d4 63
                                                                                                                                                                                                                                Data Ascii: ;'[<<O$&Yy{N}}?:?/92zv>2[|@%Ia0OupuU>1C6e_uM^GQ#P"FBWB&(%Fe(#QCW\_[yD)(2Mia@aTac
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: f1 3d 29 cd ed 95 f0 79 c6 5c ef 86 a1 fb bc d0 3e 7a 32 ff 8e 8e ac 32 06 0e 47 52 36 d5 19 ad 92 4b f1 6a 0e f4 b8 45 29 2c 6e a0 f6 15 68 17 71 3e 96 d0 8e ee c1 13 37 61 5a 22 ff 18 77 03 4a a8 8c 22 49 09 0d 5a 0b d4 99 b4 da 20 a5 f3 46 82 2e 21 fc 84 23 25 b4 5b 13 87 2e b4 ec 55 5b 79 a8 29 82 bd 62 3f d1 7c f5 3b 1c 64 96 57 b6 1c 29 01 94 a3 bc f0 d6 ca b2 41 ce 3b 5e 6d f9 48 5b d9 35 e3 e7 77 d2 7a d8 7a 9b f5 67 d6 df ca ca 96 69 ad f0 29 c7 56 e0 1e 93 b9 2f 15 ad d6 c9 76 12 7a 8f bc 26 69 44 20 21 a3 e7 9e eb 82 d1 78 50 80 df 44 d3 c9 ee dc c9 aa 17 d3 bc 1d 16 fd 2a a9 16 9a 69 5a ae 43 35 13 ee 33 37 3d 1d 02 69 21 50 d2 0c 1e 3b 58 04 e2 36 80 6f d2 72 c6 5f 92 db 7a 7d 03 0a ff c4 be eb c7 c0 ac 53 c1 94 50 03 4a cf 83 6a 75 e9 a4 47
                                                                                                                                                                                                                                Data Ascii: =)y\>z22GR6KjE),nhq>7aZ"wJ"IZ F.!#%[.U[y)b?|;dW)A;^mH[5wzzgi)V/vz&iD !xPD*iZC537=i!P;X6or_z}SPJjuG
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC16384INData Raw: e7 08 77 9e 84 9f d7 ab a4 71 d8 01 8a ff 41 99 8e d2 3f 2c 39 a1 6f 99 d4 b6 56 5b 35 0c de b1 86 20 60 db a9 04 76 4a e5 5c f1 fa 82 eb 80 ae 06 66 93 81 6d 17 92 52 3e 6f c1 5b 1a 39 d0 35 6f 73 e4 19 7c a1 68 26 95 9e 5f f1 3c e0 cb 92 a8 49 86 68 9a 45 cf d4 8b 51 39 b7 c1 cd 82 61 8a b2 a4 28 3e 42 88 21 74 79 d6 0f a3 34 8d 6c 49 07 8d f3 78 12 bd 0b fd 24 f2 79 84 29 66 ac f6 32 f3 d1 78 c8 ef 61 b9 4e 65 74 d1 92 c1 c4 48 17 14 a3 f5 32 02 58 0e 62 80 c1 af b1 c8 a9 44 48 47 64 2e 29 45 64 57 3c ed da ac 7d f5 d9 d4 2c ec b1 fd 4c b6 35 00 9f 46 94 2e a3 dc 51 5f ac a1 6c bc b8 bb 2c cc a0 88 7b eb b8 97 b5 49 67 d8 87 62 57 b7 87 27 6c ab d5 8f 00 dd 5d 52 0d 66 09 34 4e cc 9d 05 05 42 85 31 24 0a 62 de 70 3f 14 c8 17 0b bc da b0 06 6b d8 76 a0
                                                                                                                                                                                                                                Data Ascii: wqA?,9oV[5 `vJ\fmR>o[95os|h&_<IhEQ9a(>B!ty4lIx$y)f2xaNetH2XbDHGd.)EdW<},L5F.Q_l,{IgbW'l]Rf4NB1$bp?kv
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC16384INData Raw: 85 a7 c1 ec 12 91 fb ff cb 09 47 74 e4 c9 7d b8 d4 27 0f bf c0 31 51 3f ae ce 9f 82 57 69 d2 b2 ef 01 02 85 9a db 49 fb b0 0b a8 4c 4d 99 80 fe 93 e8 db f0 2d 9b 80 47 eb d6 ec 1c 9e 28 c5 0c 61 a3 3b b7 3a aa 31 a6 c9 e1 de 12 e6 41 c1 cc b9 88 ba 96 90 8e 83 82 6a a7 32 85 4b 65 e4 ce 7d 23 65 dd 0f 34 fe 64 08 74 7a df 82 cb 53 7b 19 29 e7 bf c5 6d db fe ec 67 9d 26 58 7a d3 9b c2 7a c9 39 bf 1d 66 ed 6a cd 4f ee 3d 93 f8 b5 6a 9b ad 9d 21 69 82 53 7a 94 79 6f b0 09 a1 e7 cf d3 20 5b aa 5e 7d 35 d7 86 da 39 3f 6d f1 31 54 ca fb f5 e0 19 3c 05 dd 29 75 47 c5 01 fe e3 49 cf 86 2f 79 f6 bc ef 86 9e 0d 4f b9 61 f9 4b 7d db 97 28 fa c0 b3 99 11 6b 02 87 32 56 82 27 cd 3d cf 13 70 dd 6d 48 d1 43 44 c9 81 4e d6 f1 7a 61 c8 8b be d9 62 0f 3e 6a 70 23 8f 2c 7e
                                                                                                                                                                                                                                Data Ascii: Gt}'1Q?WiILM-G(a;:1Aj2Ke}#e4dtzS{)mg&Xzz9fjO=j!iSzyo [^}59?m1T<)uGI/yOaK}(k2V'=pmHCDNzab>jp#,~
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC2996INData Raw: e8 42 be 04 f9 b2 1f f9 6a 35 f2 75 29 f2 75 02 f9 26 84 cc 0e 23 df f5 21 df a5 90 ef 63 c8 0f 41 64 6e 35 f2 23 c8 fe 52 64 ff 3c f2 53 02 99 6f 40 e6 67 90 9f 7b 90 03 5e e4 97 0c e4 97 14 ca 00 2a bd a8 26 d0 0c 17 9a d9 8c 66 45 d1 ec 3a 34 7b 12 b5 b4 a1 39 a0 b9 6e 34 77 02 b5 82 5a 83 e8 02 d0 05 09 34 df 8a da 9b 51 fb 14 ba 30 84 16 84 d0 82 79 b4 70 0c 75 84 50 47 1c 2d 6a 47 8b 7b 51 e7 24 5a 92 81 96 24 d1 45 ad e8 a2 31 74 f1 38 5a 1a 43 4b e7 d0 b2 3a b4 ac 03 2d 8b a1 4b bc e8 92 7e 74 c9 14 ba d4 85 2e ed 43 dd 8d 68 b9 1b 2d ef 40 97 0d a3 15 a3 a8 a7 13 ad ac 46 2b e7 d1 aa 11 74 79 3b ea 1d 42 57 4c a3 2b bb d1 55 2e 74 d5 38 ba 06 74 6d 23 ba ae 1e ad f6 a0 eb 2d e8 fa 28 ba a1 0e dd 30 81 d6 b4 a2 35 f3 a8 af 17 f5 25 d1 5a 1f 5a db
                                                                                                                                                                                                                                Data Ascii: Bj5u)u&#!cAdn5#Rd<So@g{^*&fE:4{9n4wZ4Q0ypuPG-jG{Q$Z$E1t8ZCK:-K~t.Ch-@F+ty;BWL+U.t8tm#-(05%ZZ


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                29192.168.2.84974834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC400OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 87553
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "64ecd5ef-15601"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC15976INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29
                                                                                                                                                                                                                                Data Ascii: tSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e
                                                                                                                                                                                                                                Data Ascii: .stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:fun
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70
                                                                                                                                                                                                                                Data Ascii: e&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.rep
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c
                                                                                                                                                                                                                                Data Ascii: })}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC6041INData Raw: 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73
                                                                                                                                                                                                                                Data Ascii: nction(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.tes


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                30192.168.2.84975134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC770OUTGET /wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 73901
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:49:14 GMT
                                                                                                                                                                                                                                ETag: "62c487aa-120ad"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16058INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 02 85 08 06 00 00 00 94 43 72 9a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 20 4f 49 44 41 54 78 da ec bd 5b 92 e4 da ad 6d 89 2c ab 7e 9c cf db a4 d3 c6 db a4 f3 79 bb 50 1d 60 95 64 7b ab 52 a9 70 12 6f 60 d1 c7 30 93 76 a4 73 3d e9 1e e1 c0 9a 04 f0 eb 7f fd ef ff f3 ff 08 00 00 00 c0 f7 70 dd fc 3b e3 da 4f 3f 5f cd fd 7e 1a c3 33 d7 95 d8 fe ef 9f bd d7 34 f3 58 c7 ce 68 53 35 ee 5d 9b ee be 19 f3 74 8d 11 19 6b 5b 9f bb be 96 71 bd bf db 4f 73 5b d6 a7 19 c7 f2 fb fe b4 57 ed 7c d3 ed 9e da 67 f5 11 c7 df 53 09 bc 67 96 ef 4a ed bc 91 ef cf cc ef f5 8c f1 34 ff 16 47 7b 4f 1b cd dc da f6 97 b3 9f 67 1d d6 35 67
                                                                                                                                                                                                                                Data Ascii: PNGIHDRCrtEXtSoftwareAdobe ImageReadyqe< OIDATx[m,~yP`d{Rpo`0vs=p;O?_~34XhS5]tk[qOs[W|gSgJ4G{Og5g
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 7c e7 b7 45 a1 4f 44 a5 5b f7 5b bd a7 c9 2c 8d d1 f6 1b b3 62 22 ae 2b 41 40 07 00 00 80 49 3c 46 dc e9 f5 86 b2 9d 9c cc f1 2e 39 27 95 d7 69 b5 c9 a4 68 ce ec c3 06 ad 63 37 95 d2 bd ba 8f f5 bd dd 9a ba 5d d3 3e 2b 0d a7 b7 de a5 75 3d 99 d1 58 a2 1c e7 6e de 2a f1 5c e4 f9 70 df 2a 9e 6b d3 e7 fe c7 da 10 cf 01 00 c0 4a 41 5d f4 ec 3e 93 22 7a c6 83 7e 4f f6 6e e4 61 45 cb f5 0c fb d0 63 a7 46 33 28 59 c6 af f0 07 26 32 70 59 7c 95 d3 52 b6 7b fd d9 ca 73 98 8e 28 f4 2d e7 2b 19 f7 72 53 c9 42 49 6e 9f 71 9d 34 ee 83 20 a0 03 00 00 40 35 19 c6 d8 75 d8 f5 4d e9 db 2b 0c e0 6b e8 b3 92 e9 7c 76 38 93 6f 8d 3e 9f 4a e9 de d1 27 bb b6 61 75 ea f6 aa c8 9e 8e 08 a3 8a 43 df c9 03 ec a7 f9 b3 c4 73 31 cc 61 ed f3 6f af 23 9e 03 00 40 84 3f ea a2 cb c3 f7
                                                                                                                                                                                                                                Data Ascii: |EOD[[,b"+A@I<F.9'ihc7]>+u=Xn*\p*kJA]>"z~OnaEcF3(Y&2pY|R{s(-+rSBInq4 @5uM+k|v8o>J'auCs1ao#@?
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 66 3a 25 fb 86 f3 05 29 ee 87 a0 5e b3 7e 59 72 cf de 18 08 b5 0e 04 74 00 00 80 ef e4 0d 4f 42 9e 64 e8 bf c1 38 af de d3 46 07 70 6b ad f3 ce 83 0c 19 9e ff 84 36 15 e3 66 45 af 7b c6 e8 88 2c bf 1e e6 fc e7 bf 49 df 0e 00 00 00 90 ea 8b 75 3f 0c 99 35 67 47 29 a4 13 c6 9d 9e 6b 5b 1d f4 ad e7 08 59 7b 99 98 f3 8d e5 05 e5 f0 39 b3 d7 b6 39 75 fb 3a 10 d0 01 00 00 a0 d3 28 db f2 24 a5 30 e7 a8 f3 f0 ea 27 54 87 ee 4d 77 fa fa ca df ed 37 a6 3f ec 3a 7c bb 06 fb 74 cf 01 00 00 00 00 b9 76 63 a4 ff 26 f1 bc e2 61 d5 49 1b bf 72 0f 59 fe ce 56 bf 75 63 5a f8 89 b1 64 c1 ba a4 f9 fd 99 f8 4c 44 ef 3f 3e f0 32 10 d0 01 00 00 e0 14 63 2d 3b 6d 3b 4f b9 f6 ad e3 3a 7c 5d d3 e9 d6 ab 0f 07 de 72 88 d2 f9 30 c0 55 f4 5e 67 1d 08 6e 4d df 8e 48 0e 00 00 00 d0 c0
                                                                                                                                                                                                                                Data Ascii: f:%)^~YrtOBd8Fpk6fE{,Iu?5gG)k[Y{99u:($0'TMw7?:|tvc&aIrYVucZdLD?>2c-;m;O:|]r0U^gnMH
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC16384INData Raw: 14 fa 67 18 85 0e 00 ec 97 5b df 8d 21 ab 47 9f 67 ad a1 3e 1b 47 57 c7 f0 77 5f 1e 98 f9 79 55 de 15 9d 57 45 b4 ab 53 3f c7 5b a6 6a 3f b5 ff e9 e9 76 1d d7 48 7f ba 9f 5d fa 40 97 52 40 07 00 aa 03 9b ea 37 24 23 cf 77 f5 14 55 4f ae 65 b7 00 b8 db da e9 11 fb a8 1a ad be 32 f9 8f 4e fc a3 cf fd 33 d6 8e 08 59 b9 0e 63 f4 28 f5 88 e3 64 4c bd fe 53 a7 eb a5 91 ed 46 a1 03 00 1d fd 30 fa fc 69 cc 14 15 df 46 c4 9b ab d6 45 8f ce 57 a2 a7 a6 ff 34 fb f7 b7 f8 ba e2 98 4f f7 d1 79 f4 7a 55 5b 56 2f a1 d7 ad 18 3f 82 ce 75 97 e5 1b df d6 87 5b 46 01 1d 00 de ed 13 f8 b9 8e a3 d1 3b ac 27 fe d9 b4 dd ab 12 b4 ca c4 af ea 8d f0 2e 09 7c c4 08 ee 55 d3 b8 cf b4 e9 ca a8 90 bb 1d 79 9f 89 67 6f e6 fc aa 46 ee ac 1a 85 3e fb b3 af 85 7b 45 74 00 60 83 bc 7c b6
                                                                                                                                                                                                                                Data Ascii: g[!Gg>GWw_yUWES?[j?vH]@R@7$#wUOe2N3Yc(dLSF0iFEW4OyzU[V/?u[F;'.|UygoF>{Et`|
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC8691INData Raw: b9 31 f5 23 eb 94 5d b3 59 5d 04 db 32 75 99 39 29 fb cc ee 8b bb 38 5d fd b1 fb 71 b4 0e 91 cf b3 31 54 62 7f 6f 9f 9d 37 33 c6 48 df ef db af e6 37 da ce ae 2d 12 b1 11 dc ef 5f 81 be 47 fb 20 5b ce 8c 69 16 07 81 e3 7c b4 6d 76 8c dd 8d bd 12 f3 eb e2 81 c4 d7 60 fe 6c dd 2f e2 5f e6 e1 48 b5 3f 4c be 5f 77 6d 70 b3 9f ff c2 6f 12 fd eb 7f ff fb 5f be 4a 32 0c c3 20 f0 96 e7 fc ea 7c 90 55 67 b3 6d a2 64 76 b6 4c 45 d4 47 eb ee 20 cf 33 2f 0f 46 f6 73 64 6c 51 92 bd ab 5c 65 ff 1e 59 8b 17 ea 29 90 a2 9f 41 6e df 91 0e eb 24 4b f7 ec 1a 67 d2 ad 9d ae 3e 47 62 5d ab 7d aa 08 eb 53 44 20 6a 51 0e 36 96 9b 08 5f 00 2b d0 0d c3 30 0c c3 38 1d 9d d6 e5 ea f2 ee fc 4a 5d 37 2f ea 9b 0c f5 7e 3e 59 85 de dd ae a2 8e 57 d6 7b 9a 65 fb a9 56 ee d9 fc 8d 80 c6
                                                                                                                                                                                                                                Data Ascii: 1#]Y]2u9)8]q1Tbo73H7-_G [i|mv`l/_H?L_wmpo_J2 |UgmdvLEG 3/FsdlQ\eY)An$Kg>Gb]}SD jQ6_+08J]7/~>YW{eV


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                31192.168.2.84975034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC600OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 13577
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "6482bd64-3509"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                32192.168.2.84975613.107.253.45443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC557OUTGET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1
                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Content-Length: 1027
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                Set-Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004; expires=Sat, 04 Oct 2025 15:10:35 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
                                                                                                                                                                                                                                x-azure-ref: 20241004T151035Z-1767f7688dcp6rq9vksdbz5r100000000mhg0000000137sz
                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC1027INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 6e 3d 67 61 2e 67 65 74 41 6c 6c 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 7b 76 61 72 20 73 3d 6e 5b 6f 5d 3b 69 66 28 22 55 41
                                                                                                                                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(e){function n(){var n=ga.getAll();for(var o in n){var s=n[o];if("UA


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                33192.168.2.84976134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC589OUTGET /wp-content/cache/min/1/t.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 46906
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-b73a"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC15977INData Raw: 69 66 28 77 69 6e 64 6f 77 2e 5f 5f 63 74 6d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 77 69 6e 64 6f 77 2e 5f 5f 63 74 6d 3d 7b 63 6f 6e 66 69 67 3a 7b 61 69 64 3a 31 33 36 31 34 35 2c 63 6f 6f 6b 69 65 5f 64 75 72 3a 33 30 2c 68 6f 73 74 3a 22 31 33 36 31 34 35 2e 74 63 74 6d 2e 63 6f 22 2c 73 69 64 3a 22 36 35 63 65 35 66 38 37 30 30 30 32 31 33 64 31 31 36 61 31 36 31 30 63 22 2c 67 69 64 3a 31 36 37 38 38 34 33 30 36 39 2e 31 34 39 30 30 39 35 2c 72 75 6c 65 73 3a 5b 5b 5b 22 22 2c 22 22 5d 2c 5b 22 67 63 6c 69 64 3d 2e 2b 7c 77 62 72 61 69 64 3d 2e 2a 7c 67 62 72 61 69 64 3d 2e 2a 22 2c 22 22 5d 2c 22 47 6f 6f 67 6c 65 20 41 64 57 6f 72 64 73 22 2c 7b 22 31 2e 32 32 35 2e 37 35 31 2e 38 35 33 35 22 3a 36 36 30 38 30 39 7d 2c 21 31 2c 21 31 2c 21 31 2c
                                                                                                                                                                                                                                Data Ascii: if(window.__ctm==undefined){window.__ctm={config:{aid:136145,cookie_dur:30,host:"136145.tctm.co",sid:"65ce5f87000213d116a1610c",gid:1678843069.1490095,rules:[[["",""],["gclid=.+|wbraid=.*|gbraid=.*",""],"Google AdWords",{"1.225.751.8535":660809},!1,!1,!1,
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC16384INData Raw: 29 29 3f 6f 28 6c 2c 75 2c 21 30 29 3a 5f 26 26 28 75 3d 6c 2e 61 6c 74 2e 6d 61 74 63 68 28 6e 29 29 26 26 69 28 6c 2c 75 2c 21 30 29 3a 33 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 61 26 26 28 75 3d 6c 2e 64 61 74 61 2e 6d 61 74 63 68 28 65 29 29 3f 6f 28 6c 2c 75 2c 21 31 29 3a 5f 26 26 28 75 3d 6c 2e 64 61 74 61 2e 6d 61 74 63 68 28 6e 29 29 26 26 69 28 6c 2c 75 2c 21 31 29 29 7d 69 66 28 28 72 3d 6c 2e 66 69 72 73 74 43 68 69 6c 64 29 26 26 73 26 26 31 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 2d 31 3d 3d 6d 2e 69 6e 64 65 78 4f 66 28 6c 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 66 62 2d 72 6f 6f 74 22 21 3d 6c 2e 69 64 29 6c 3d 72 2c 63 2b 2b 3b 65 6c 73 65 7b 69 66 28 6c 3d 3d 74 29 72 65 74 75 72 6e 3b 69 66 28 72 3d 6c 2e 6e 65 78 74 53 69 62 6c
                                                                                                                                                                                                                                Data Ascii: ))?o(l,u,!0):_&&(u=l.alt.match(n))&&i(l,u,!0):3==l.nodeType&&(a&&(u=l.data.match(e))?o(l,u,!1):_&&(u=l.data.match(n))&&i(l,u,!1))}if((r=l.firstChild)&&s&&1==l.nodeType&&-1==m.indexOf(l.nodeName)&&"fb-root"!=l.id)l=r,c++;else{if(l==t)return;if(r=l.nextSibl
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC14545INData Raw: 2e 70 74 54 72 61 63 6b 45 76 65 6e 74 28 22 22 2c 6f 2c 22 66 6f 72 6d 22 29 2c 5f 5f 63 74 6d 2e 74 72 61 63 6b 65 72 2e 70 6f 70 51 75 65 75 65 28 29 3b 76 61 72 20 72 3d 63 2e 63 6f 75 6e 74 72 79 5f 63 6f 64 65 7c 7c 22 31 22 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 2e 70 68 6f 6e 65 29 2e 76 61 6c 75 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6e 61 6d 65 26 26 63 2e 6e 61 6d 65 2e 6c 65 6e 67 74 68 3e 30 29 76 61 72 20 5f 3d 5f 5f 63 74 6d 2e 6d 61 70 28 63 2e 6e 61 6d 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 2e 76 61 6c 75 65 7d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 65 6c 73
                                                                                                                                                                                                                                Data Ascii: .ptTrackEvent("",o,"form"),__ctm.tracker.popQueue();var r=c.country_code||"1",a=document.getElementById(c.phone).value;if("object"==typeof c.name&&c.name.length>0)var _=__ctm.map(c.name,(function(t){return document.getElementById(t).value})).join(" ");els


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                34192.168.2.84976334.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC411OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 9141
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 16:53:15 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce417b-23b5"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC9141INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                35192.168.2.84976234.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC412OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 4307
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ba444c-10d3"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                36192.168.2.84976034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC606OUTGET /wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 41953
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:48:57 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48799-a3e1"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC15977INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                                Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC16384INData Raw: 6f 6c 6c 3a 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3b 65 6c 73 65 20 64 3d 31 2b 4d 61 74 68 2e 63 65 69 6c 28 28 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2f 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 64 2d 31 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 2c 66 2c 62 3d 74 68 69 73 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 64 3d 62 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: oll:a.options.slidesToShow;else d=1+Math.ceil((a.slideCount-a.options.slidesToShow)/a.options.slidesToScroll);return d-1},b.prototype.getLeft=function(a){var c,d,f,b=this,e=0;return b.slideOffset=0,d=b.$slides.first().outerHeight(!0),b.options.infinite===
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC9592INData Raw: 6c 69 64 65 73 2e 73 6c 69 63 65 28 61 2d 63 2c 61 2b 63 2b 31 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 3a 28 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 61 2c 0a 64 2e 73 6c 69 63 65 28 65 2d 63 2b 31 2c 65 2b 63 2b 32 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 29 2c 30 3d 3d 3d 61 3f 64 2e 65 71 28 64 2e 6c 65 6e 67 74 68 2d 31 2d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 65 6e 74 65 72 22 29 3a 61 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: lides.slice(a-c,a+c+1).addClass("slick-active").attr("aria-hidden","false"):(e=b.options.slidesToShow+a,d.slice(e-c+1,e+c+2).addClass("slick-active").attr("aria-hidden","false")),0===a?d.eq(d.length-1-b.options.slidesToShow).addClass("slick-center"):a===


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                37192.168.2.84976534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC411OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 38590
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ba444c-96be"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                                                                Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d 21 28 21 65 7c 7c 21 65 2e 41 53 5f 45 4e 54 52 49 45 53 29 2c 52 3d 21 28 21 65 7c 7c 21 65 2e 49 53 5f 52 45 43 4f 52 44 29 2c 54 3d 21 28 21 65 7c 7c 21 65 2e 49 53 5f 49 54 45 52 41 54 4f 52 29 2c 5f 3d 21 28 21 65 7c 7c 21 65 2e 49 4e 54 45 52
                                                                                                                                                                                                                                Data Ascii: function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=!(!e||!e.AS_ENTRIES),R=!(!e||!e.IS_RECORD),T=!(!e||!e.IS_ITERATOR),_=!(!e||!e.INTER
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC6229INData Raw: 72 61 79 42 75 66 66 65 72 22 3d 3d 3d 28 63 3d 41 28 6f 29 29 3f 71 28 79 2c 6f 29 3a 47 28 65 2c 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 7a 28 22 44 75 70 6c 69 63 61 74 65 20 74 72 61 6e 73 66 65 72 61 62 6c 65 22 2c 6e 72 29 3b 69 66 28 22 41 72 72 61 79 42 75 66 66 65 72 22 21 3d 3d 63 29 7b 69 66 28 43 29 75 3d 61 72 28 6f 2c 7b 74 72 61 6e 73 66 65 72 3a 5b 6f 5d 7d 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 49 6d 61 67 65 42 69 74 6d 61 70 22 3a 69 3d 70 2e 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 2c 64 28 69 29 7c 7c 61 28 63 2c 6f 72 29 3b 74 72 79 7b 28 66 3d 6e 65 77 20 69 28 6f 2e 77 69 64 74 68 2c 6f 2e 68 65 69 67 68 74 29 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 62 69 74 6d 61 70 72 65 6e 64 65 72 65 72 22 29 2e
                                                                                                                                                                                                                                Data Ascii: rayBuffer"===(c=A(o))?q(y,o):G(e,o))throw new z("Duplicate transferable",nr);if("ArrayBuffer"!==c){if(C)u=ar(o,{transfer:[o]});else switch(c){case"ImageBitmap":i=p.OffscreenCanvas,d(i)||a(c,or);try{(f=new i(o.width,o.height)).getContext("bitmaprenderer").


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                38192.168.2.84976434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:35 UTC638OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:35 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 3122
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-c32"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC3122INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 77 70 63 66 37 6d 61 69 6c 73 65 6e 74 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 66 6f 72 6d 3d 6a 51 75 65 72 79 28 65 2e 74 61 72 67 65 74 29 3b 69 66 28 24 66 6f 72 6d 2e 61 74 74 72 28 27 69 64 27 29 2e 73 65 61 72 63 68 28 27 66 32 36 38 27 29 21 3d 2d 31 29 7b 67 74 61 67 28 27 65 76 65 6e 74 27 2c 27 53 75 62 6d 69 74 27 2c 7b 27 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 27 3a 27 46 6f 72 6d 27 2c 27 65 76 65 6e 74 5f 6c 61 62 65 6c 27 3a 27 43 6f 6e 74 61 63 74 20 46 6f 72 6d 27 7d 29 7d 65 6c 73 65 20 69 66 28 24 66 6f 72 6d 2e 61 74 74 72 28 27 69 64 27 29
                                                                                                                                                                                                                                Data Ascii: (function($){$(document).ready(function(){jQuery(document).on('wpcf7mailsent',function(e){$form=jQuery(e.target);if($form.attr('id').search('f268')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Contact Form'})}else if($form.attr('id')


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                39192.168.2.84977334.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC615OUTGET /wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:36 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 23383
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48812-5b57"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3a 74 2e 54 65 74 68 65 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20
                                                                                                                                                                                                                                Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC7406INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 6f 5b 69 5d 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 5b 69 5d 29 7b 66 6f 72 28 76 61 72 20 72 3d 21 31 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 3b 2b 2b 61 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 68 69 73 74 6f 72 79 5b 61 5d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 68 5b 69 5d 26 26 21 67 28 68 5b 69 5d 5b 6e 5d 2c 74 5b 69 5d 5b 6e 5d 29 29 7b 72 3d 21 30 3b 62 72 65 61 6b 7d 7d 72 7c 7c 28
                                                                                                                                                                                                                                Data Ascii: function(t){var e=this;if("undefined"!=typeof this.element.parentNode){var o={};for(var i in t){o[i]={};for(var n in t[i]){for(var r=!1,a=0;a<this.history.length;++a){var h=this.history[a];if("undefined"!=typeof h[i]&&!g(h[i][n],t[i][n])){r=!0;break}}r||(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                40192.168.2.84977434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC408OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:36 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 13577
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "6482bd64-3509"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                41192.168.2.849775104.26.7.68443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC550OUTGET /scripts/feedback.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.formilla.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:36 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                last-modified: Fri, 14 Jun 2024 11:58:24 GMT
                                                                                                                                                                                                                                etag: W/"0f0ae2852beda1:0"
                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                x-powered-by: ASP.NET
                                                                                                                                                                                                                                p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 85
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eeGCWAg14KRfeOlWLAtzLNDmsh5iUfXLjPMW9WqKjz6VozJes1DD%2BsgkU4XXmhwDQO1L6jhoboy9KQFatcFLL%2Bw1cF7yPiaKW8uUVTbTuNFsFX498lNzUa87CcjGJSm8n4Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8cd619878fcc434b-EWR
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC596INData Raw: 37 63 39 61 0d 0a 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 50 75 62 6c 69 63 41 70 69 42 61 73 65 53 65 72 76 69 63 65 28 29 7b 74 68 69 73 2e 62 61 73 65 55 72 6c 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 46 6f 72 6d 69 6c 6c 61 2e 66 6f 72 6d 69 6c 6c 61 41 70 69 44 6f 6d 61 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 50 75 62 6c 69 63 57 65 62 41 70 69 53 65 72 76 69 63 65 28 29 7b 74 68 69 73 2e 72 65 73 6f 75 72 63 65 55 72 6c 3d 46 6f 72 6d 69 6c 6c 61 2e 66 6f 72 6d 69 6c 6c 61 50 72 6f 74 6f 63 6f 6c 28 29 2b 46 6f 72 6d 69 6c 6c 61 2e 66 6f 72 6d 69 6c 6c 61 44 6f 6d 61 69 6e 2b 22 2f 66 6f 72 6d 69 6c 6c 61 2d 63 68 61 74 2e 61 73 6d 78 2f 22 2c 46 6f 72 6d 69 6c 6c 61 50 75 62 6c 69 63 41 70 69 42 61 73 65 53 65 72 76 69 63
                                                                                                                                                                                                                                Data Ascii: 7c9afunction FormillaPublicApiBaseService(){this.baseUrl="https://"+Formilla.formillaApiDomain}function FormillaPublicWebApiService(){this.resourceUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/formilla-chat.asmx/",FormillaPublicApiBaseServic
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC1369INData Raw: 70 78 3f 22 2c 74 68 69 73 2e 75 72 6c 4c 69 6d 69 74 3d 32 65 33 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 43 6f 6f 6b 69 65 53 65 72 76 69 63 65 28 29 7b 74 68 69 73 2e 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 3d 46 6f 72 6d 69 6c 6c 61 2e 69 73 43 6c 6f 75 64 66 6c 61 72 65 45 64 69 74 6f 72 7c 7c 46 6f 72 6d 69 6c 6c 61 2e 69 73 57 69 78 7c 7c 46 6f 72 6d 69 6c 6c 61 2e 46 6f 72 6d 69 6c 6c 61 43 68 65 63 6b 4c 6f 61 64 65 64 49 6e 73 69 64 65 57 69 78 28 29 3f 22 3b 53 65 63 75 72 65 3b 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 22 3a 22 22 2c 74 68 69 73 2e 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 46 6f 72 6d 69 6c 6c 61 2e 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 4c 69 76 65 43 68
                                                                                                                                                                                                                                Data Ascii: px?",this.urlLimit=2e3}function FormillaCookieService(){this.CookieSettings=Formilla.isCloudflareEditor||Formilla.isWix||Formilla.FormillaCheckLoadedInsideWix()?";Secure;SameSite=None":"",this.isLocalStorage=Formilla.isLocalStorage}function FormillaLiveCh
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC1369INData Raw: 68 69 73 2e 57 69 64 67 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 3d 22 66 6f 72 6d 69 6c 6c 61 45 64 67 65 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 22 2c 74 68 69 73 2e 57 69 64 67 65 74 4c 61 73 74 44 69 73 70 6c 61 79 43 6f 6f 6b 69 65 4b 65 79 3d 22 66 6f 72 6d 69 6c 6c 61 45 64 67 65 4c 61 73 74 44 69 73 70 6c 61 79 22 2c 74 68 69 73 2e 57 69 64 67 65 74 53 63 72 6f 6c 6c 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 52 65 73 69 7a 65 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 4d 6f 75 73 65 4c 65 61 76 65 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 49 73 43 6f 6e 76 65 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 57 69 64 67 65 74 50 72 6f 70 65 72 74 69 65 73 3d 7b 57 72 61 70 70 65 72 3a 6e 75 6c 6c 2c 43 6f
                                                                                                                                                                                                                                Data Ascii: his.WidgetConversionList="formillaEdgeConversionList",this.WidgetLastDisplayCookieKey="formillaEdgeLastDisplay",this.WidgetScrollEventFtn=null,this.ResizeEventFtn=null,this.MouseLeaveEventFtn=null,this.IsConverted=!1,this.WidgetProperties={Wrapper:null,Co
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC1369INData Raw: 2c 74 68 69 73 2e 45 6d 61 69 6c 45 72 72 6f 72 49 63 6f 6e 43 6f 6e 74 61 69 6e 65 72 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 50 6f 77 65 72 65 64 42 79 43 6f 6e 74 61 69 6e 65 72 3d 22 66 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 50 6f 77 65 72 65 64 62 79 22 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 57 65 62 73 69 74 65 42 61 72 57 69 64 67 65 74 28 29 7b 46 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 42 61 73 65 57 69 64 67 65 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 43 6c 61 73 73 4e 61 6d 65 3d 22 46 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 57 65 62 73 69 74 65 42 61 72 57 69 64 67 65 74 22 2c 74 68 69 73 2e 45 6d 61 69 6c 45 72 72 6f 72 49 63 6f 6e 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 66 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 57
                                                                                                                                                                                                                                Data Ascii: ,this.EmailErrorIconContainerId=null,this.PoweredByContainer="formillaEmailPoweredby"}function FormillaEmailWebsiteBarWidget(){FormillaEmailBaseWidget.call(this),this.ClassName="FormillaEmailWebsiteBarWidget",this.EmailErrorIconContainerId="formillaEmailW
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC1369INData Raw: 4b 65 79 3d 22 66 6f 72 6d 69 6c 6c 61 45 64 67 65 54 77 69 74 74 65 72 55 73 65 72 46 6f 6c 6c 6f 77 65 64 22 2c 74 68 69 73 2e 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 43 6c 69 63 6b 45 76 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 50 6f 77 65 72 65 64 42 79 43 6f 6e 74 61 69 6e 65 72 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 54 77 69 74 74 65 72 4d 6f 64 61 6c 57 69 64 67 65 74 28 29 7b 46 6f 72 6d 69 6c 6c 61 54 77 69 74 74 65 72 42 61 73 65 57 69 64 67 65 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 43 6c 61 73 73 4e 61 6d 65 3d 22 46 6f 72 6d 69 6c 6c 61 54 77 69 74 74 65 72 4d 6f 64 61 6c 57 69 64 67 65 74 22 2c 74 68 69 73 2e 50 6f 77 65 72 65 64 42 79 43
                                                                                                                                                                                                                                Data Ascii: Key="formillaEdgeTwitterUserFollowed",this.FollowButton=null,this.FollowButtonClickEvent=null,this.PoweredByContainer=""}function FormillaTwitterModalWidget(){FormillaTwitterBaseWidget.call(this),this.ClassName="FormillaTwitterModalWidget",this.PoweredByC
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 42 61 73 65 4c 69 76 65 43 68 61 74 57 69 64 67 65 74 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 4f 6e 41 64 6a 75 73 74 3d 21 30 2c 74 68 69 73 2e 55 73 65 72 4d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3d 22 22 2c 74 68 69 73 2e 41 67 65 6e 74 4d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3d 22 22 2c 74 68 69 73 2e 53 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 22 2c 74 68 69 73 2e 52 65 61 64 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 22 2c 74 68 69 73 2e 53 74 79 6c 65 73 68 65 65 74 49 64 3d 22 66 6f 72 6d 69 6c 6c 61 2d 73 74 79 6c 65 73 22 2c 74 68
                                                                                                                                                                                                                                Data Ascii: }function FormillaBaseLiveChatWidget(){this.updateChatMessageContainerHeightOnAdjust=!0,this.UserMessageContainerClass="",this.AgentMessageContainerClass="",this.SentStatusContainerId="",this.ReadStatusContainerId="",this.StylesheetId="formilla-styles",th
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC1369INData Raw: 68 2d 72 65 63 65 69 76 65 2d 63 68 61 74 22 2c 74 68 69 73 2e 53 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 73 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 52 65 61 64 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 72 65 61 64 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 50 72 65 43 68 61 74 43 6f 6e 74 61 69 6e 65 72 3d 22 66 6f 72 6d 69 6c 6c 61 50 72 65 63 68 61 74 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 52 65 71 75 65 73 74 45 6d 61 69 6c 41 64 64 72 65 73 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 72 65 71 75 65 73 74 45 6d 61 69 6c 41 64 64 72 65 73 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 52 65 71 75 65 73 74 45 6d 61 69 6c 41 64 64 72 65 73 73 49
                                                                                                                                                                                                                                Data Ascii: h-receive-chat",this.SentStatusContainerId="sentStatusContainer",this.ReadStatusContainerId="readStatusContainer",this.PreChatContainer="formillaPrechatContainer",this.RequestEmailAddressContainerId="requestEmailAddressContainer",this.RequestEmailAddressI
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC1369INData Raw: 30 2c 74 68 69 73 2e 73 6e 69 70 70 65 74 52 65 73 74 6f 72 65 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 35 30 30 2c 74 68 69 73 2e 6e 65 77 4d 65 65 73 61 67 65 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 34 30 30 2c 74 68 69 73 2e 73 65 6e 74 52 65 61 64 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 35 30 30 2c 74 68 69 73 2e 62 69 6f 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 34 30 30 2c 74 68 69 73 2e 63 68 61 74 42 6f 74 52 65 73 70 6f 6e 73 65 44 65 6c 61 79 3d 31 35 30 30 2c 74 68 69 73 2e 46 6f 72 6d 69 6c 6c 61 43 68 61 74 43 74 72 43 6c 69 63 6b 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 43 6f 6e 74 72 6f 6c 57 69 64 67 65 74 56 34 28 6f 70 74 69 6f 6e 73 29 7b 46 69 6c 65
                                                                                                                                                                                                                                Data Ascii: 0,this.snippetRestoreAnimationDelay=500,this.newMeesageAnimationDelay=400,this.sentReadAnimationDelay=500,this.bioAnimationDelay=400,this.chatBotResponseDelay=1500,this.FormillaChatCtrClickEventFtn=null}function FileAttachmentControlWidgetV4(options){File
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC1369INData Raw: 75 72 72 65 6e 74 43 6f 6c 6f 72 27 20 64 3d 27 4d 33 36 39 2e 39 20 39 37 2e 39 4c 32 38 36 20 31 34 43 32 37 37 20 35 20 32 36 34 2e 38 2d 2e 31 20 32 35 32 2e 31 2d 2e 31 48 34 38 43 32 31 2e 35 20 30 20 30 20 32 31 2e 35 20 30 20 34 38 76 34 31 36 63 30 20 32 36 2e 35 20 32 31 2e 35 20 34 38 20 34 38 20 34 38 68 32 38 38 63 32 36 2e 35 20 30 20 34 38 2d 32 31 2e 35 20 34 38 2d 34 38 56 31 33 31 2e 39 63 30 2d 31 32 2e 37 2d 35 2e 31 2d 32 35 2d 31 34 2e 31 2d 33 34 7a 4d 33 33 32 2e 31 20 31 32 38 48 32 35 36 56 35 31 2e 39 6c 37 36 2e 31 20 37 36 2e 31 7a 4d 34 38 20 34 36 34 56 34 38 68 31 36 30 76 31 30 34 63 30 20 31 33 2e 33 20 31 30 2e 37 20 32 34 20 32 34 20 32 34 68 31 30 34 76 32 38 38 48 34 38 7a 6d 32 35 30 2e 32 2d 31 34 33 2e 37 63 2d 31
                                                                                                                                                                                                                                Data Ascii: urrentColor' d='M369.9 97.9L286 14C277 5 264.8-.1 252.1-.1H48C21.5 0 0 21.5 0 48v416c0 26.5 21.5 48 48 48h288c26.5 0 48-21.5 48-48V131.9c0-12.7-5.1-25-14.1-34zM332.1 128H256V51.9l76.1 76.1zM48 464V48h160v104c0 13.3 10.7 24 24 24h104v288H48zm250.2-143.7c-1
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC1369INData Raw: 20 32 31 2e 35 20 32 31 2e 35 20 30 20 34 38 20 30 68 32 30 34 2e 31 43 32 36 34 2e 38 20 30 20 32 37 37 20 35 2e 31 20 32 38 36 20 31 34 2e 31 4c 33 36 39 2e 39 20 39 38 63 39 20 38 2e 39 20 31 34 2e 31 20 32 31 2e 32 20 31 34 2e 31 20 33 33 2e 39 7a 6d 2d 31 32 38 2d 38 30 56 31 32 38 68 37 36 2e 31 4c 32 35 36 20 35 31 2e 39 7a 4d 33 33 36 20 34 36 34 56 31 37 36 48 32 33 32 63 2d 31 33 2e 33 20 30 2d 32 34 2d 31 30 2e 37 2d 32 34 2d 32 34 56 34 38 48 34 38 76 34 31 36 68 32 38 38 7a 27 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 74 68 69 73 2e 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 2e 44 6f 63 3a 63 61 73 65 20 74 68 69 73 2e 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 2e 44 6f 63 78 3a 69 63 6f
                                                                                                                                                                                                                                Data Ascii: 21.5 21.5 0 48 0h204.1C264.8 0 277 5.1 286 14.1L369.9 98c9 8.9 14.1 21.2 14.1 33.9zm-128-80V128h76.1L256 51.9zM336 464V176H232c-13.3 0-24-10.7-24-24V48H48v416h288z'></path></svg>";break;case this.FileExtensionName.Doc:case this.FileExtensionName.Docx:ico


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                42192.168.2.84977734.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC431OUTGET /wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:36 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 73901
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:49:14 GMT
                                                                                                                                                                                                                                ETag: "62c487aa-120ad"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC16058INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 02 85 08 06 00 00 00 94 43 72 9a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 20 4f 49 44 41 54 78 da ec bd 5b 92 e4 da ad 6d 89 2c ab 7e 9c cf db a4 d3 c6 db a4 f3 79 bb 50 1d 60 95 64 7b ab 52 a9 70 12 6f 60 d1 c7 30 93 76 a4 73 3d e9 1e e1 c0 9a 04 f0 eb 7f fd ef ff f3 ff 08 00 00 00 c0 f7 70 dd fc 3b e3 da 4f 3f 5f cd fd 7e 1a c3 33 d7 95 d8 fe ef 9f bd d7 34 f3 58 c7 ce 68 53 35 ee 5d 9b ee be 19 f3 74 8d 11 19 6b 5b 9f bb be 96 71 bd bf db 4f 73 5b d6 a7 19 c7 f2 fb fe b4 57 ed 7c d3 ed 9e da 67 f5 11 c7 df 53 09 bc 67 96 ef 4a ed bc 91 ef cf cc ef f5 8c f1 34 ff 16 47 7b 4f 1b cd dc da f6 97 b3 9f 67 1d d6 35 67
                                                                                                                                                                                                                                Data Ascii: PNGIHDRCrtEXtSoftwareAdobe ImageReadyqe< OIDATx[m,~yP`d{Rpo`0vs=p;O?_~34XhS5]tk[qOs[W|gSgJ4G{Og5g
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 7c e7 b7 45 a1 4f 44 a5 5b f7 5b bd a7 c9 2c 8d d1 f6 1b b3 62 22 ae 2b 41 40 07 00 00 80 49 3c 46 dc e9 f5 86 b2 9d 9c cc f1 2e 39 27 95 d7 69 b5 c9 a4 68 ce ec c3 06 ad 63 37 95 d2 bd ba 8f f5 bd dd 9a ba 5d d3 3e 2b 0d a7 b7 de a5 75 3d 99 d1 58 a2 1c e7 6e de 2a f1 5c e4 f9 70 df 2a 9e 6b d3 e7 fe c7 da 10 cf 01 00 c0 4a 41 5d f4 ec 3e 93 22 7a c6 83 7e 4f f6 6e e4 61 45 cb f5 0c fb d0 63 a7 46 33 28 59 c6 af f0 07 26 32 70 59 7c 95 d3 52 b6 7b fd d9 ca 73 98 8e 28 f4 2d e7 2b 19 f7 72 53 c9 42 49 6e 9f 71 9d 34 ee 83 20 a0 03 00 00 40 35 19 c6 d8 75 d8 f5 4d e9 db 2b 0c e0 6b e8 b3 92 e9 7c 76 38 93 6f 8d 3e 9f 4a e9 de d1 27 bb b6 61 75 ea f6 aa c8 9e 8e 08 a3 8a 43 df c9 03 ec a7 f9 b3 c4 73 31 cc 61 ed f3 6f af 23 9e 03 00 40 84 3f ea a2 cb c3 f7
                                                                                                                                                                                                                                Data Ascii: |EOD[[,b"+A@I<F.9'ihc7]>+u=Xn*\p*kJA]>"z~OnaEcF3(Y&2pY|R{s(-+rSBInq4 @5uM+k|v8o>J'auCs1ao#@?
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 66 3a 25 fb 86 f3 05 29 ee 87 a0 5e b3 7e 59 72 cf de 18 08 b5 0e 04 74 00 00 80 ef e4 0d 4f 42 9e 64 e8 bf c1 38 af de d3 46 07 70 6b ad f3 ce 83 0c 19 9e ff 84 36 15 e3 66 45 af 7b c6 e8 88 2c bf 1e e6 fc e7 bf 49 df 0e 00 00 00 90 ea 8b 75 3f 0c 99 35 67 47 29 a4 13 c6 9d 9e 6b 5b 1d f4 ad e7 08 59 7b 99 98 f3 8d e5 05 e5 f0 39 b3 d7 b6 39 75 fb 3a 10 d0 01 00 00 a0 d3 28 db f2 24 a5 30 e7 a8 f3 f0 ea 27 54 87 ee 4d 77 fa fa ca df ed 37 a6 3f ec 3a 7c bb 06 fb 74 cf 01 00 00 00 00 b9 76 63 a4 ff 26 f1 bc e2 61 d5 49 1b bf 72 0f 59 fe ce 56 bf 75 63 5a f8 89 b1 64 c1 ba a4 f9 fd 99 f8 4c 44 ef 3f 3e f0 32 10 d0 01 00 00 e0 14 63 2d 3b 6d 3b 4f b9 f6 ad e3 3a 7c 5d d3 e9 d6 ab 0f 07 de 72 88 d2 f9 30 c0 55 f4 5e 67 1d 08 6e 4d df 8e 48 0e 00 00 00 d0 c0
                                                                                                                                                                                                                                Data Ascii: f:%)^~YrtOBd8Fpk6fE{,Iu?5gG)k[Y{99u:($0'TMw7?:|tvc&aIrYVucZdLD?>2c-;m;O:|]r0U^gnMH
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 14 fa 67 18 85 0e 00 ec 97 5b df 8d 21 ab 47 9f 67 ad a1 3e 1b 47 57 c7 f0 77 5f 1e 98 f9 79 55 de 15 9d 57 45 b4 ab 53 3f c7 5b a6 6a 3f b5 ff e9 e9 76 1d d7 48 7f ba 9f 5d fa 40 97 52 40 07 00 aa 03 9b ea 37 24 23 cf 77 f5 14 55 4f ae 65 b7 00 b8 db da e9 11 fb a8 1a ad be 32 f9 8f 4e fc a3 cf fd 33 d6 8e 08 59 b9 0e 63 f4 28 f5 88 e3 64 4c bd fe 53 a7 eb a5 91 ed 46 a1 03 00 1d fd 30 fa fc 69 cc 14 15 df 46 c4 9b ab d6 45 8f ce 57 a2 a7 a6 ff 34 fb f7 b7 f8 ba e2 98 4f f7 d1 79 f4 7a 55 5b 56 2f a1 d7 ad 18 3f 82 ce 75 97 e5 1b df d6 87 5b 46 01 1d 00 de ed 13 f8 b9 8e a3 d1 3b ac 27 fe d9 b4 dd ab 12 b4 ca c4 af ea 8d f0 2e 09 7c c4 08 ee 55 d3 b8 cf b4 e9 ca a8 90 bb 1d 79 9f 89 67 6f e6 fc aa 46 ee ac 1a 85 3e fb b3 af 85 7b 45 74 00 60 83 bc 7c b6
                                                                                                                                                                                                                                Data Ascii: g[!Gg>GWw_yUWES?[j?vH]@R@7$#wUOe2N3Yc(dLSF0iFEW4OyzU[V/?u[F;'.|UygoF>{Et`|
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC8691INData Raw: b9 31 f5 23 eb 94 5d b3 59 5d 04 db 32 75 99 39 29 fb cc ee 8b bb 38 5d fd b1 fb 71 b4 0e 91 cf b3 31 54 62 7f 6f 9f 9d 37 33 c6 48 df ef db af e6 37 da ce ae 2d 12 b1 11 dc ef 5f 81 be 47 fb 20 5b ce 8c 69 16 07 81 e3 7c b4 6d 76 8c dd 8d bd 12 f3 eb e2 81 c4 d7 60 fe 6c dd 2f e2 5f e6 e1 48 b5 3f 4c be 5f 77 6d 70 b3 9f ff c2 6f 12 fd eb 7f ff fb 5f be 4a 32 0c c3 20 f0 96 e7 fc ea 7c 90 55 67 b3 6d a2 64 76 b6 4c 45 d4 47 eb ee 20 cf 33 2f 0f 46 f6 73 64 6c 51 92 bd ab 5c 65 ff 1e 59 8b 17 ea 29 90 a2 9f 41 6e df 91 0e eb 24 4b f7 ec 1a 67 d2 ad 9d ae 3e 47 62 5d ab 7d aa 08 eb 53 44 20 6a 51 0e 36 96 9b 08 5f 00 2b d0 0d c3 30 0c c3 38 1d 9d d6 e5 ea f2 ee fc 4a 5d 37 2f ea 9b 0c f5 7e 3e 59 85 de dd ae a2 8e 57 d6 7b 9a 65 fb a9 56 ee d9 fc 8d 80 c6
                                                                                                                                                                                                                                Data Ascii: 1#]Y]2u9)8]q1Tbo73H7-_G [i|mv`l/_H?L_wmpo_J2 |UgmdvLEG 3/FsdlQ\eY)An$Kg>Gb]}SD jQ6_+08J]7/~>YW{eV


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                43192.168.2.84977834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC613OUTGET /wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:36 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 19033
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:59 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48813-4a59"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15977INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                                                                                                                                                                                                                Data Ascii: /* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC3056INData Raw: 43 4b 57 49 53 45 3a 70 3d 4b 28 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 65 2e 43 4f 55 4e 54 45 52 43 4c 4f 43 4b 57 49 53 45 3a 70 3d 4b 28 69 2c 21 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 70 3d 74 2e 62 65 68 61 76 69 6f 72 3b 7d 72 65 74 75 72 6e 20 70 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 73 2c 64 29 7b 69 66 28 69 21 3d 3d 73 7c 7c 70 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2b 31 29 72 65 74 75 72 6e 20 65 3b 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 6e 3d 4c 28 69 29 3b 76 61 72 20 61 3d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 66 3d 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 6c 3d 56 2c 6d 3d 27 6c 65 66 74 27 3d 3d 3d 69 26 26 6c 28 61 2e 72 69 67 68 74
                                                                                                                                                                                                                                Data Ascii: CKWISE:p=K(i);break;case fe.COUNTERCLOCKWISE:p=K(i,!0);break;default:p=t.behavior;}return p.forEach(function(s,d){if(i!==s||p.length===d+1)return e;i=e.placement.split('-')[0],n=L(i);var a=e.offsets.popper,f=e.offsets.reference,l=V,m='left'===i&&l(a.right


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                44192.168.2.84977934.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC630OUTGET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:36 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 48944
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:51:00 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48814-bf30"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15977INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f
                                                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"o
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 28 74 68 69 73 29 2c 73 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 74 28 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2c 73 3d 65 2e 64 61 74 61 28 6e 29 3f 22 74 6f 67 67 6c 65 22 3a 69 2e 64 61 74 61 28 29 3b 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 73 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6d 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6d
                                                                                                                                                                                                                                Data Ascii: (this),s=P.getSelectorFromElement(this);t(s).each(function(){var e=t(this),s=e.data(n)?"toggle":i.data();m._jQueryInterface.call(e,s)})}),t.fn[e]=m._jQueryInterface,t.fn[e].Constructor=m,t.fn[e].noConflict=function(){return t.fn[e]=o,m._jQueryInterface},m
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 69 70 3d 6e 75 6c 6c 7d 2c 49 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 22 6e 6f 6e 65 22 3d 3d 3d 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6c 65 61 73 65 20 75 73 65 20 73 68 6f 77 20 6f 6e 20 76 69 73 69 62 6c 65 20 65 6c 65 6d 65 6e 74 73 22 29 3b 76 61 72 20 69 3d 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 53 48 4f 57 29 3b 69 66 28 74 68 69 73 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 28 29 26 26 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 29 7b 74
                                                                                                                                                                                                                                Data Ascii: ment=null,this.config=null,this.tip=null},I.show=function(){var e=this;if("none"===t(this.element).css("display"))throw new Error("Please use show on visible elements");var i=t.Event(this.constructor.Event.SHOW);if(this.isWithContent()&&this._isEnabled){t
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC199INData Raw: 74 2e 42 75 74 74 6f 6e 3d 52 2c 74 2e 43 61 72 6f 75 73 65 6c 3d 6a 2c 74 2e 43 6f 6c 6c 61 70 73 65 3d 48 2c 74 2e 44 72 6f 70 64 6f 77 6e 3d 57 2c 74 2e 4d 6f 64 61 6c 3d 4d 2c 74 2e 50 6f 70 6f 76 65 72 3d 78 2c 74 2e 53 63 72 6f 6c 6c 73 70 79 3d 4b 2c 74 2e 54 61 62 3d 56 2c 74 2e 54 6f 6f 6c 74 69 70 3d 55 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                Data Ascii: t.Button=R,t.Carousel=j,t.Collapse=H,t.Dropdown=W,t.Modal=M,t.Popover=x,t.Scrollspy=K,t.Tab=V,t.Tooltip=U,Object.defineProperty(t,"__esModule",{value:!0})});//# sourceMappingURL=bootstrap.min.js.map


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                45192.168.2.84978034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC644OUTGET /wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:36 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 58501
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48812-e485"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15977INData Raw: 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 66 61 6e 63 79 42 6f 78 20 76 33 2e 32 2e 35 0a 2f 2f 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 2f 2f 20 6f 72 20 66 61 6e 63 79 42 6f 78 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 2f 2f 0a 2f 2f 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 66 61 6e 63 79 41 70 70 73 0a 2f 2f 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: // ==================================================// fancyBox v3.2.5//// Licensed GPLv3 for open source use// or fancyBox Commercial License for commercial use//// http://fancyapps.com/fancybox/// Copyright 2017 fancyApps//// =================
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 6f 3d 74 2e 67 65 74 46 69 74 50 6f 73 28 65 29 2c 6f 3d 4d 61 74 68 2e 61 62 73 28 6e 2e 77 69 64 74 68 28 29 2d 6f 2e 77 69 64 74 68 29 3e 31 7c 7c 4d 61 74 68 2e 61 62 73 28 6e 2e 68 65 69 67 68 74 28 29 2d 6f 2e 68 65 69 67 68 74 29 3e 31 29 2c 6f 7d 2c 6c 6f 61 64 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6f 2c 61 2c 69 3d 74 68 69 73 3b 69 66 28 21 74 2e 69 73 4c 6f 61 64 69 6e 67 26 26 21 74 2e 69 73 4c 6f 61 64 65 64 29 7b 73 77 69 74 63 68 28 74 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 69 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 4c 6f 61 64 22 2c 74 29 2c 65 3d 74 2e 74 79 70 65 2c 6f 3d 74 2e 24 73 6c 69 64 65 2c 6f 2e 6f 66 66 28 22 72 65 66 72 65 73 68 22 29 2e 74 72 69 67 67 65 72 28 22 6f 6e 52 65 73 65
                                                                                                                                                                                                                                Data Ascii: o=t.getFitPos(e),o=Math.abs(n.width()-o.width)>1||Math.abs(n.height()-o.height)>1),o},loadSlide:function(t){var e,o,a,i=this;if(!t.isLoading&&!t.isLoaded){switch(t.isLoading=!0,i.trigger("beforeLoad",t),e=t.type,o=t.$slide,o.off("refresh").trigger("onRese
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 7b 32 2c 33 7d 28 5c 2e 5b 61 2d 7a 5d 7b 32 7d 29 3f 29 5c 2f 28 28 28 6d 61 70 73 5c 2f 28 70 6c 61 63 65 5c 2f 28 2e 2a 29 5c 2f 29 3f 5c 40 28 2e 2a 29 2c 28 5c 64 2b 2e 3f 5c 64 2b 3f 29 7a 29 29 7c 28 5c 3f 6c 6c 3d 29 29 28 2e 2a 29 3f 2f 69 2c 74 79 70 65 3a 22 69 66 72 61 6d 65 22 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 2e 22 2b 74 5b 32 5d 2b 22 2f 3f 6c 6c 3d 22 2b 28 74 5b 39 5d 3f 74 5b 39 5d 2b 22 26 7a 3d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 5b 31 30 5d 29 2b 28 74 5b 31 32 5d 3f 74 5b 31 32 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 26 22 29 3a 22 22 29 3a 74 5b 31 32 5d 29 2b 22 26 6f 75 74 70 75 74 3d 22 2b 28 74 5b 31 32 5d 26 26 74 5b 31 32 5d 2e 69 6e
                                                                                                                                                                                                                                Data Ascii: {2,3}(\.[a-z]{2})?)\/(((maps\/(place\/(.*)\/)?\@(.*),(\d+.?\d+?)z))|(\?ll=))(.*)?/i,type:"iframe",url:function(t){return"//maps.google."+t[2]+"/?ll="+(t[9]?t[9]+"&z="+Math.floor(t[10])+(t[12]?t[12].replace(/^\//,"&"):""):t[12])+"&output="+(t[12]&&t[12].in
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC9756INData Raw: 46 75 6c 6c 73 63 72 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 5b 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 5d 29 7d 2c 65 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 5b 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 5d 29 7d 7d 3b 65 2e 65 78 74 65 6e 64 28 21 30 2c 65 2e 66 61 6e 63 79 62 6f 78 2e 64 65 66 61 75 6c 74 73 2c 7b 62 74 6e 54 70 6c 3a 7b 66 75 6c 6c 53 63 72 65 65 6e 3a 27 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 66 75 6c 6c 73 63 72 65 65 6e 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 66 75 6c 6c 73 63 72
                                                                                                                                                                                                                                Data Ascii: Fullscreen:function(){return Boolean(t[n.fullscreenElement])},enabled:function(){return Boolean(t[n.fullscreenEnabled])}};e.extend(!0,e.fancybox.defaults,{btnTpl:{fullScreen:'<button data-fancybox-fullscreen class="fancybox-button fancybox-button--fullscr


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                46192.168.2.84978234.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC482OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 3122
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-c32"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC3122INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 77 70 63 66 37 6d 61 69 6c 73 65 6e 74 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 66 6f 72 6d 3d 6a 51 75 65 72 79 28 65 2e 74 61 72 67 65 74 29 3b 69 66 28 24 66 6f 72 6d 2e 61 74 74 72 28 27 69 64 27 29 2e 73 65 61 72 63 68 28 27 66 32 36 38 27 29 21 3d 2d 31 29 7b 67 74 61 67 28 27 65 76 65 6e 74 27 2c 27 53 75 62 6d 69 74 27 2c 7b 27 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 27 3a 27 46 6f 72 6d 27 2c 27 65 76 65 6e 74 5f 6c 61 62 65 6c 27 3a 27 43 6f 6e 74 61 63 74 20 46 6f 72 6d 27 7d 29 7d 65 6c 73 65 20 69 66 28 24 66 6f 72 6d 2e 61 74 74 72 28 27 69 64 27 29
                                                                                                                                                                                                                                Data Ascii: (function($){$(document).ready(function(){jQuery(document).on('wpcf7mailsent',function(e){$form=jQuery(e.target);if($form.attr('id').search('f268')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Contact Form'})}else if($form.attr('id')


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                47192.168.2.84977613.107.253.67443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:36 UTC431OUTGET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1
                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Content-Length: 1027
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                Request-Context: appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
                                                                                                                                                                                                                                x-azure-ref: 20241004T151037Z-r154656d9bcjfw87mb0kw1h2480000000a6g000000009u9w
                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC1027INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 6e 3d 67 61 2e 67 65 74 41 6c 6c 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 7b 76 61 72 20 73 3d 6e 5b 6f 5d 3b 69 66 28 22 55 41
                                                                                                                                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(e){function n(){var n=ga.getAll();for(var o in n){var s=n[o];if("UA


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                48192.168.2.84978434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC660OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 50049
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-c381"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15977INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 53 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b
                                                                                                                                                                                                                                Data Ascii: (function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof exports!=='undefined'){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){'use strict';var Slick=window.Slick||{
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 74 61 28 27 6f 72 69 67 69 6e 61 6c 53 74 79 6c 69 6e 67 27 29 29 7d 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 6c 69 73 74 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 61 70 70 65 6e 64 28 5f 2e 24 73 6c 69 64 65 73 29 7d 0a 5f 2e 63 6c 65 61 6e 55 70 52 6f 77 73 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 73 6c 69 64 65 72 27 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 27 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65
                                                                                                                                                                                                                                Data Ascii: ta('originalStyling'))});_.$slideTrack.children(this.options.slide).detach();_.$slideTrack.detach();_.$list.detach();_.$slider.append(_.$slides)}_.cleanUpRows();_.$slider.removeClass('slick-slider');_.$slider.removeClass('slick-initialized');_.$slider.re
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 6f 76 65 42 65 66 6f 72 65 3d 3d 3d 21 30 3f 2d 2d 69 6e 64 65 78 3a 69 6e 64 65 78 7d 0a 69 66 28 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3c 31 7c 7c 69 6e 64 65 78 3c 30 7c 7c 69 6e 64 65 78 3e 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 31 29 7b 72 65 74 75 72 6e 21 31 7d 0a 5f 2e 75 6e 6c 6f 61 64 28 29 3b 69 66 28 72 65 6d 6f 76 65 41 6c 6c 3d 3d 3d 21 30 29 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 29 2e 72 65 6d 6f 76 65 28 29 7d 65 6c 73 65 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 65 71 28 69 6e 64 65 78 29 2e 72 65 6d 6f 76 65 28 29 7d 0a 5f 2e 24 73 6c 69 64 65 73 3d 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28
                                                                                                                                                                                                                                Data Ascii: oveBefore===!0?--index:index}if(_.slideCount<1||index<0||index>_.slideCount-1){return!1}_.unload();if(removeAll===!0){_.$slideTrack.children().remove()}else{_.$slideTrack.children(this.options.slide).eq(index).remove()}_.$slides=_.$slideTrack.children(
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC1304INData Raw: 29 7b 5f 2e 24 70 72 65 76 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 64 69 73 61 62 6c 65 64 27 2c 27 74 72 75 65 27 29 3b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 64 69 73 61 62 6c 65 64 27 2c 27 66 61 6c 73 65 27 29 7d 65 6c 73 65 20 69 66 28 5f 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3e 3d 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3d 3d 3d 21 31 29 7b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 27
                                                                                                                                                                                                                                Data Ascii: ){_.$prevArrow.addClass('slick-disabled').attr('aria-disabled','true');_.$nextArrow.removeClass('slick-disabled').attr('aria-disabled','false')}else if(_.currentSlide>=_.slideCount-_.options.slidesToShow&&_.options.centerMode===!1){_.$nextArrow.addClass('


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                49192.168.2.84978634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC756OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _ga=GA1.2.302656078.1728054636; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 922
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-39a"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC922INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 79 46 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 66 6e 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 70 61 72 74 69 61 6c 29 7b 76 61 72 20 24 74 3d 24 28 74 68 69 73 29 2c 24 77 3d 24 28 77 69 6e 64 6f 77 29 2c 76 69 65 77 54 6f 70 3d 24 77 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 76 69 65 77 42 6f 74 74 6f 6d 3d 76 69 65 77 54 6f 70 2b 24 77 2e 68 65 69 67 68 74 28 29 2c 5f 74 6f 70 3d 24 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 5f 62 6f 74 74 6f 6d 3d 5f 74 6f 70 2b 24 74 2e 68 65 69 67 68 74 28 29 2c 63 6f 6d 70 61 72 65 54 6f 70 3d 70 61 72 74 69
                                                                                                                                                                                                                                Data Ascii: jQuery(document).ready(function($){(function($){function readyFn(){(function($){$.fn.visible=function(partial){var $t=$(this),$w=$(window),viewTop=$w.scrollTop(),viewBottom=viewTop+$w.height(),_top=$t.offset().top,_bottom=_top+$t.height(),compareTop=parti


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                50192.168.2.84979134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC615OUTGET /wp-content/cache/min/1/t.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 46906
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-b73a"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15977INData Raw: 69 66 28 77 69 6e 64 6f 77 2e 5f 5f 63 74 6d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 77 69 6e 64 6f 77 2e 5f 5f 63 74 6d 3d 7b 63 6f 6e 66 69 67 3a 7b 61 69 64 3a 31 33 36 31 34 35 2c 63 6f 6f 6b 69 65 5f 64 75 72 3a 33 30 2c 68 6f 73 74 3a 22 31 33 36 31 34 35 2e 74 63 74 6d 2e 63 6f 22 2c 73 69 64 3a 22 36 35 63 65 35 66 38 37 30 30 30 32 31 33 64 31 31 36 61 31 36 31 30 63 22 2c 67 69 64 3a 31 36 37 38 38 34 33 30 36 39 2e 31 34 39 30 30 39 35 2c 72 75 6c 65 73 3a 5b 5b 5b 22 22 2c 22 22 5d 2c 5b 22 67 63 6c 69 64 3d 2e 2b 7c 77 62 72 61 69 64 3d 2e 2a 7c 67 62 72 61 69 64 3d 2e 2a 22 2c 22 22 5d 2c 22 47 6f 6f 67 6c 65 20 41 64 57 6f 72 64 73 22 2c 7b 22 31 2e 32 32 35 2e 37 35 31 2e 38 35 33 35 22 3a 36 36 30 38 30 39 7d 2c 21 31 2c 21 31 2c 21 31 2c
                                                                                                                                                                                                                                Data Ascii: if(window.__ctm==undefined){window.__ctm={config:{aid:136145,cookie_dur:30,host:"136145.tctm.co",sid:"65ce5f87000213d116a1610c",gid:1678843069.1490095,rules:[[["",""],["gclid=.+|wbraid=.*|gbraid=.*",""],"Google AdWords",{"1.225.751.8535":660809},!1,!1,!1,
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 29 29 3f 6f 28 6c 2c 75 2c 21 30 29 3a 5f 26 26 28 75 3d 6c 2e 61 6c 74 2e 6d 61 74 63 68 28 6e 29 29 26 26 69 28 6c 2c 75 2c 21 30 29 3a 33 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 61 26 26 28 75 3d 6c 2e 64 61 74 61 2e 6d 61 74 63 68 28 65 29 29 3f 6f 28 6c 2c 75 2c 21 31 29 3a 5f 26 26 28 75 3d 6c 2e 64 61 74 61 2e 6d 61 74 63 68 28 6e 29 29 26 26 69 28 6c 2c 75 2c 21 31 29 29 7d 69 66 28 28 72 3d 6c 2e 66 69 72 73 74 43 68 69 6c 64 29 26 26 73 26 26 31 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 2d 31 3d 3d 6d 2e 69 6e 64 65 78 4f 66 28 6c 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 66 62 2d 72 6f 6f 74 22 21 3d 6c 2e 69 64 29 6c 3d 72 2c 63 2b 2b 3b 65 6c 73 65 7b 69 66 28 6c 3d 3d 74 29 72 65 74 75 72 6e 3b 69 66 28 72 3d 6c 2e 6e 65 78 74 53 69 62 6c
                                                                                                                                                                                                                                Data Ascii: ))?o(l,u,!0):_&&(u=l.alt.match(n))&&i(l,u,!0):3==l.nodeType&&(a&&(u=l.data.match(e))?o(l,u,!1):_&&(u=l.data.match(n))&&i(l,u,!1))}if((r=l.firstChild)&&s&&1==l.nodeType&&-1==m.indexOf(l.nodeName)&&"fb-root"!=l.id)l=r,c++;else{if(l==t)return;if(r=l.nextSibl
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC14545INData Raw: 2e 70 74 54 72 61 63 6b 45 76 65 6e 74 28 22 22 2c 6f 2c 22 66 6f 72 6d 22 29 2c 5f 5f 63 74 6d 2e 74 72 61 63 6b 65 72 2e 70 6f 70 51 75 65 75 65 28 29 3b 76 61 72 20 72 3d 63 2e 63 6f 75 6e 74 72 79 5f 63 6f 64 65 7c 7c 22 31 22 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 2e 70 68 6f 6e 65 29 2e 76 61 6c 75 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6e 61 6d 65 26 26 63 2e 6e 61 6d 65 2e 6c 65 6e 67 74 68 3e 30 29 76 61 72 20 5f 3d 5f 5f 63 74 6d 2e 6d 61 70 28 63 2e 6e 61 6d 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 2e 76 61 6c 75 65 7d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 65 6c 73
                                                                                                                                                                                                                                Data Ascii: .ptTrackEvent("",o,"form"),__ctm.tracker.popQueue();var r=c.country_code||"1",a=document.getElementById(c.phone).value;if("object"==typeof c.name&&c.name.length>0)var _=__ctm.map(c.name,(function(t){return document.getElementById(t).value})).join(" ");els


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                51192.168.2.84979234.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC632OUTGET /wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 41953
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:48:57 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48799-a3e1"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15977INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                                Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 6f 6c 6c 3a 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3b 65 6c 73 65 20 64 3d 31 2b 4d 61 74 68 2e 63 65 69 6c 28 28 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2f 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 64 2d 31 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 2c 66 2c 62 3d 74 68 69 73 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 64 3d 62 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: oll:a.options.slidesToShow;else d=1+Math.ceil((a.slideCount-a.options.slidesToShow)/a.options.slidesToScroll);return d-1},b.prototype.getLeft=function(a){var c,d,f,b=this,e=0;return b.slideOffset=0,d=b.$slides.first().outerHeight(!0),b.options.infinite===
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC9592INData Raw: 6c 69 64 65 73 2e 73 6c 69 63 65 28 61 2d 63 2c 61 2b 63 2b 31 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 3a 28 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 61 2c 0a 64 2e 73 6c 69 63 65 28 65 2d 63 2b 31 2c 65 2b 63 2b 32 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 29 2c 30 3d 3d 3d 61 3f 64 2e 65 71 28 64 2e 6c 65 6e 67 74 68 2d 31 2d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 65 6e 74 65 72 22 29 3a 61 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: lides.slice(a-c,a+c+1).addClass("slick-active").attr("aria-hidden","false"):(e=b.options.slidesToShow+a,d.slice(e-c+1,e+c+2).addClass("slick-active").attr("aria-hidden","false")),0===a?d.eq(d.length-1-b.options.slidesToShow).addClass("slick-center"):a===


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                52192.168.2.84978813.107.253.45443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC613OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                Content-Length: 65577
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 03:02:19 GMT
                                                                                                                                                                                                                                ETag: "0x8DCE357CB5C8323"
                                                                                                                                                                                                                                x-ms-request-id: 3881873c-701e-003e-308a-15b9a4000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                x-azure-ref: 20241004T151037Z-r154656d9bcn4d55dey6ma44b00000000a9000000000c2up
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                                Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                                Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                                Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                                Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                53192.168.2.84980034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC848OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 970
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-3ca"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC970INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 66 6e 2e 66 6f 6e 74 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 73 65 74 74 69 6e 67 73 3d 7b 69 6e 63 72 65 61 73 65 42 74 6e 3a 24 28 27 23 69 6e 63 66 6f 6e 74 27 29 2c 64 65 63 72 65 61 73 65 42 74 6e 3a 24 28 27 23 64 65 63 66 6f 6e 74 27 29 7d 3b 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 73 65 74 74 69 6e 67 73 2c 6f 70 74 69 6f 6e 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 24 28 74 68 69 73 29 2c 63 6c 69 63 6b 73 3d 30 3b 6f 70 74 69 6f 6e 73 2e 69 6e 63 72 65 61
                                                                                                                                                                                                                                Data Ascii: jQuery(document).ready(function($){(function($){$.fn.fontResize=function(options){var settings={increaseBtn:$('#incfont'),decreaseBtn:$('#decfont')};options=$.extend(settings,options);return this.each(function(){var element=$(this),clicks=0;options.increa


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                54192.168.2.84980134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC641OUTGET /wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 23383
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48812-5b57"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3a 74 2e 54 65 74 68 65 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20
                                                                                                                                                                                                                                Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC7406INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 6f 5b 69 5d 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 5b 69 5d 29 7b 66 6f 72 28 76 61 72 20 72 3d 21 31 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 3b 2b 2b 61 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 68 69 73 74 6f 72 79 5b 61 5d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 68 5b 69 5d 26 26 21 67 28 68 5b 69 5d 5b 6e 5d 2c 74 5b 69 5d 5b 6e 5d 29 29 7b 72 3d 21 30 3b 62 72 65 61 6b 7d 7d 72 7c 7c 28
                                                                                                                                                                                                                                Data Ascii: function(t){var e=this;if("undefined"!=typeof this.element.parentNode){var o={};for(var i in t){o[i]={};for(var n in t[i]){for(var r=!1,a=0;a<this.history.length;++a){var h=this.history[a];if("undefined"!=typeof h[i]&&!g(h[i][n],t[i][n])){r=!0;break}}r||(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                55192.168.2.849787142.250.184.194443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC1215OUTGET /td/rul/830449523?random=1728054635779&cv=11&fst=1728054635779&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 04-Oct-2024 15:25:37 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                56192.168.2.84980334.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC639OUTGET /wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 19033
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:59 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48813-4a59"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15977INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                                                                                                                                                                                                                Data Ascii: /* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC3056INData Raw: 43 4b 57 49 53 45 3a 70 3d 4b 28 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 65 2e 43 4f 55 4e 54 45 52 43 4c 4f 43 4b 57 49 53 45 3a 70 3d 4b 28 69 2c 21 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 70 3d 74 2e 62 65 68 61 76 69 6f 72 3b 7d 72 65 74 75 72 6e 20 70 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 73 2c 64 29 7b 69 66 28 69 21 3d 3d 73 7c 7c 70 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2b 31 29 72 65 74 75 72 6e 20 65 3b 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 6e 3d 4c 28 69 29 3b 76 61 72 20 61 3d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 66 3d 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 6c 3d 56 2c 6d 3d 27 6c 65 66 74 27 3d 3d 3d 69 26 26 6c 28 61 2e 72 69 67 68 74
                                                                                                                                                                                                                                Data Ascii: CKWISE:p=K(i);break;case fe.COUNTERCLOCKWISE:p=K(i,!0);break;default:p=t.behavior;}return p.forEach(function(s,d){if(i!==s||p.length===d+1)return e;i=e.placement.split('-')[0],n=L(i);var a=e.offsets.popper,f=e.offsets.reference,l=V,m='left'===i&&l(a.right


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                57192.168.2.84980234.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC816OUTGET /wp-content/plugins/netstrap/js/slick.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 41953
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48812-a3e1"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC15977INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                                Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 6f 6c 6c 3a 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3b 65 6c 73 65 20 64 3d 31 2b 4d 61 74 68 2e 63 65 69 6c 28 28 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2f 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 64 2d 31 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 2c 66 2c 62 3d 74 68 69 73 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 64 3d 62 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: oll:a.options.slidesToShow;else d=1+Math.ceil((a.slideCount-a.options.slidesToShow)/a.options.slidesToScroll);return d-1},b.prototype.getLeft=function(a){var c,d,f,b=this,e=0;return b.slideOffset=0,d=b.$slides.first().outerHeight(!0),b.options.infinite===
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC9592INData Raw: 6c 69 64 65 73 2e 73 6c 69 63 65 28 61 2d 63 2c 61 2b 63 2b 31 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 3a 28 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 61 2c 0a 64 2e 73 6c 69 63 65 28 65 2d 63 2b 31 2c 65 2b 63 2b 32 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 29 2c 30 3d 3d 3d 61 3f 64 2e 65 71 28 64 2e 6c 65 6e 67 74 68 2d 31 2d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 65 6e 74 65 72 22 29 3a 61 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: lides.slice(a-c,a+c+1).addClass("slick-active").attr("aria-hidden","false"):(e=b.options.slidesToShow+a,d.slice(e-c+1,e+c+2).addClass("slick-active").attr("aria-hidden","false")),0===a?d.eq(d.length-1-b.options.slidesToShow).addClass("slick-center"):a===


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                58192.168.2.849790216.58.206.66443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC1091OUTGET /pagead/viewthroughconversion/830449523/?random=1728054635779&cv=11&fst=1728054635779&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 04-Oct-2024 15:25:37 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC548INData Raw: 31 31 63 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                Data Ascii: 11c5(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d
                                                                                                                                                                                                                                Data Ascii: ;function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC1390INData Raw: 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64
                                                                                                                                                                                                                                Data Ascii: .brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Ed
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC1229INData Raw: 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b
                                                                                                                                                                                                                                Data Ascii: fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                59192.168.2.84980534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC1024OUTGET /wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:37 GMT
                                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                                Content-Length: 108020
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 18:58:27 GMT
                                                                                                                                                                                                                                ETag: "65ce5ed3-1a5f4"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16056INData Raw: 77 4f 46 32 00 01 00 00 00 01 a5 f4 00 0a 00 00 00 02 c4 04 00 01 a5 aa 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 90 10 00 a4 60 ca 8a b8 64 cb 90 14 05 88 20 07 20 a5 01 62 71 40 d9 ed 84 0a a6 07 00 80 d2 7e 1e 94 11 5d 27 b5 7b 00 54 55 3d 24 84 9b aa 06 fc e1 a7 5f 7e fb e3 af 7f fe f3 bf bf 0c 8c dd 01 b1 6c c7 f5 7c c3 ff ff d7 fd bf 73 ed ab d2 93 fc 51 a1 7c 02 b0 15 b7 a9 33 46 ba 56 25 6e 12 d7 44 9c 79 0f b8 d9 19 11 63 7f 00 90 1f 61 25 39 4d 87 e5 41 fe bb 78 cf 2d a9 4f 01 de 2d 38 49 e6 15 82 3e f2 8f aa b7 66 ba 3e 2a 72 4e 46 89 88 ec 1c 11 9c fe 3d 67 1f 9e b7 6a fb 7b 6e 7c 31 54 c8 af ea bd ee 5c 55 af aa 5e 87 e9 e9 9e b8 69 66 c3 6c 4a b3 0b 9b 08 71 09 82 40 2b b0 84 2c 20 48
                                                                                                                                                                                                                                Data Ascii: wOF28$ ``d bq@~]'{TU=$_~l|sQ|3FV%nDyca%9MAx-O-8I>f>*rNF=gj{n|1T\U^iflJq@+, H
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: e6 cc c3 44 23 e4 da 1f e0 eb 78 96 68 c4 27 0d f2 7a f2 16 f2 5e f2 5d e4 93 84 54 32 1b 04 cf 62 9a ca a7 20 e3 a4 5c cc f3 2c 31 83 24 64 0e 19 40 d1 2c 0b d2 0a d1 35 f3 22 2f 66 f4 5f 78 b3 db c6 93 45 39 4d ed 4a e2 2f 39 f1 b9 83 30 d2 5b c5 cd d5 9e 2b 45 74 08 e5 b4 54 1d 54 e7 67 c0 25 b8 40 57 cc 9e d3 02 6b 02 42 40 9c 7e fe d9 b3 14 1b 1b 17 03 50 3f 88 22 4d d3 2c 2a 95 0f db 36 83 38 b1 b8 b5 d6 ef 53 29 2c 4a a9 1e d4 ea b4 d3 ef 75 6d cb f3 2c 9d 52 66 29 05 cf 6f 34 da 1e 10 5c d8 58 07 fa 83 ad ed f3 1f a0 8c 51 ca 28 33 19 03 18 a3 7d ca 38 03 e3 d4 a2 94 45 b2 74 29 77 23 14 8c 03 8c aa 0a f7 79 86 37 d0 b3 67 9f 77 e7 c1 41 03 36 37 d3 94 42 c8 84 3a b6 06 25 01 c1 83 a6 ac 19 34 0a cf 47 b6 6d c9 20 68 30 c7 66 ba 0e 4d 93 8a 35 82
                                                                                                                                                                                                                                Data Ascii: D#xh'z^]T2b \,1$d@,5"/f_xE9MJ/90[+EtTTg%@WkB@~P?"M,*68S),Jum,Rf)o4\XQ(3}8Et)w#y7gwA67B:%4Gm h0fM5
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC16384INData Raw: 5d e9 65 29 25 8a 42 ee 60 61 9b dd cd 28 6e 49 b5 48 34 10 a0 65 09 be cf 8d d4 f4 ce d3 43 f4 fb d3 93 2b 2b c3 6c 65 f9 44 d5 6a a2 d5 de ee f7 fb 4d ca 75 4d 87 94 b2 b7 bc b4 72 b0 b6 46 e9 ca ea e9 1b 26 e3 a2 3f 1c 8e 27 9e e7 79 1b ae 6d 6a 8e d7 c8 5b 98 5e 7f da 0e 42 53 e3 06 20 a3 66 b3 bd 57 e4 40 10 6c f6 7a 78 55 d9 ed 81 e6 a3 c9 78 34 a2 b4 db 5b 5e e9 f6 60 99 21 65 06 85 21 95 14 2d cf 07 96 8a 53 a7 97 97 41 97 97 67 6b bd 1e 65 83 fe 60 40 21 04 1c 5d d7 8d 69 af 0b e8 86 ae 00 53 93 89 69 d2 7c b4 67 98 02 ed ce 26 21 04 84 5c fb 75 1c e2 8b e4 76 42 42 7f 89 72 c9 dc 38 56 4b a8 0d 95 28 1d 8e 13 dc 84 03 44 a2 1a 27 38 6c 4e 95 f0 07 f1 61 3b 91 7d f9 d6 13 7b 8c c6 71 a4 38 97 52 48 d0 a2 d8 9b f5 7b 80 ae 45 d1 20 b4 1d 6a 5a 40
                                                                                                                                                                                                                                Data Ascii: ]e)%B`a(nIH4eC++leDjMuMrF&?'ymj[^BS fW@lzxUx4[^`!e!-SAgke`@!]iSi|g&!\uvBBr8VK(D'8lNa;}{q8RH{E jZ@
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: a0 35 f8 a5 10 8c da ae 67 ac ed 7a 65 bb e5 29 a9 e2 9e 38 55 9d 4e 4c a9 a3 2c 2d 0a a6 65 9e 3b 8a 01 d2 28 49 e8 fd fa 67 de b2 ed 02 7d 20 f6 28 ee cb 03 44 dd 47 14 66 0d 70 47 02 22 0c 61 c4 e7 3e 90 fb 48 0f c4 81 92 72 d0 0e 43 cd cb e7 72 44 01 57 80 19 5b 3c 9f 9e c9 a1 2d 50 ad 33 cc 21 c9 7f 07 fe 13 dc 27 29 99 93 63 f2 00 a2 36 be ca 50 65 91 b4 79 bd 26 c9 83 fc d7 eb aa e9 a6 f1 8a bc f0 5e 46 9d 36 dc fc 1b af 37 9a be 5e 92 66 de 39 00 16 4b 8e d8 f7 23 44 08 7c 4c ec 68 55 4f e4 a3 cb 93 93 d3 93 95 d6 c6 bf fe f4 d3 d7 7c ad f5 5b 1d 67 e1 33 3b 3b 29 06 3e 0f a3 70 7f ef da 77 be fe c2 85 94 07 3e 46 f3 f9 e3 21 67 ee 94 e9 79 66 1f 6f 33 df bf 7a e6 07 0c 68 10 20 4e cb 83 83 72 8a 4e 90 76 fd e7 f6 43 17 86 87 9e 31 e6 f4 d8 18 e3
                                                                                                                                                                                                                                Data Ascii: 5gze)8UNL,-e;(Ig} (DGfpG"a>HrCrDW[<-P3!')c6Pey&^F67^f9K#D|LhUO|[g3;;)>pw>F!gyfo3zh NrNvC1
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: b5 81 c5 18 c1 9d e8 aa c2 0e e4 95 0a 36 66 af 97 d3 52 87 17 59 a3 b5 e5 f4 3d d3 72 fa bb bc 98 1b 49 55 a3 34 93 c5 a7 df cc 69 39 4d cd 43 ae 1f 4a 52 ae 9b 66 5a d3 98 61 48 41 e5 d9 73 82 99 86 92 9c 99 39 1a 49 f1 5c 2a 93 d8 60 71 a4 6b 94 27 73 e1 cd c3 98 0a c7 d5 34 9d 71 ae 6b 4c 48 06 25 35 8d 32 2d 08 e3 58 07 54 a7 ad 6b 3a a7 54 2a 26 0d 5d 8f 6a bb 3a 87 35 54 f0 27 ca 99 a6 6a 35 d3 12 dc b4 94 e2 a2 5e 17 dc d0 b3 81 84 b1 b1 11 85 8a 52 41 4d 63 c2 75 4d 8f c2 28 8b 09 9e e7 fb 52 41 4a 9d 79 8d a3 e7 78 54 d9 37 ad bf 44 6e 22 77 92 c7 c9 ab 08 11 19 80 35 a2 1e 82 2a 26 bb e8 02 9d 34 99 ef 55 37 ad de 11 29 72 af 41 6e 4e 19 bc b8 12 6c d4 aa 4d 64 71 1b 59 15 55 58 a2 58 d0 b1 6c 3c b1 81 83 a3 05 e3 89 f2 62 e4 7b 8a 37 e8 ca d4
                                                                                                                                                                                                                                Data Ascii: 6fRY=rIU4i9MCJRfZaHAs9I\*`qk's4qkLH%52-XTk:T*&]j:5T'j5^RAMcuM(RAJyxT7Dn"w5*&4U7)rAnNlMdqYUXXl<b{7
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: 10 ff 3d 1e 4e d0 c5 25 74 84 54 e1 e8 05 85 01 c6 57 b2 4b 59 c3 22 47 fa 89 a1 ce 25 09 b8 18 ba 59 c9 9b 5a 68 d0 63 15 44 26 77 87 9e 78 56 22 90 91 a1 f8 26 0b 08 c6 c5 e8 34 9c 86 ff df 08 8a ef 9a c4 9d 20 44 b7 b3 b1 d1 e9 02 f5 7a 51 1b 33 be b5 f3 c0 b4 34 ed 9b 6e 7a b8 16 86 7b bb ef 8e 55 3e dc 3b 71 dd 75 67 38 fd 18 ec e5 f5 f5 ee ee e9 ea 31 ca c4 50 f1 40 52 d5 d1 5c 2e 43 c6 15 07 73 39 7d 73 bd 95 2b 98 96 6e 38 3a a7 60 94 1a b6 2e b8 07 00 86 10 b6 c6 f4 15 65 64 a0 a0 86 4a 4c 83 51 dd 16 9a ee 1b 56 a0 00 ae 59 82 2b dd 44 20 e5 00 1f dd b9 c1 6e 34 07 1b 9d 2e d0 ed 6c 2c b7 db ea 60 93 05 76 7c fd f5 0f 3e b4 b3 2d c0 a9 16 cd bf f3 d6 eb 4f 8f 46 8c 65 94 1d bf dc 77 d2 b4 7c ea 89 db 04 63 72 7c a2 16 70 19 2c 3c 8b 33 cd d1 35
                                                                                                                                                                                                                                Data Ascii: =N%tTWKY"G%YZhcD&wxV"&4 DzQ34nz{U>;qug81P@R\.Cs9}s+n8:`.edJLQVY+D n4.l,`v|>-OFew|cr|p,<35
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC10044INData Raw: c8 20 f5 3d 20 b0 ea f5 13 7e 84 70 02 d7 73 5d c0 75 3d 17 e1 f7 75 07 ad b5 ce 52 6d 6d 7b 7b c3 e8 94 b3 4e 67 56 76 f2 e1 91 56 2e c1 1c f0 77 49 f5 01 c2 e7 d3 9d cc 27 68 0a 06 ba c8 d5 b2 89 94 59 83 9d e1 16 99 29 27 d5 3c 83 72 01 3e 19 da ca c5 7c 56 64 2e 8e 29 00 16 01 01 bb c0 6a 31 9f 10 74 3a d3 e9 dc 94 92 cf 31 21 1b bd 1b 49 dc 69 44 11 c7 e9 f5 68 89 42 db 86 ed 44 cd e6 b0 56 a3 a8 a5 59 3f 4d 79 3f 0c fb d0 0d db 31 4d f8 3e c7 d1 14 97 e2 cb 61 c7 49 3e b7 df 0d d2 4b 97 46 d5 03 8a 92 8d e6 d2 28 b2 2d db 0e 63 db c2 08 69 6d 98 a5 35 20 89 7b 0b ea 7b 54 08 2e c2 30 f1 bf f5 95 cf 69 c0 11 48 41 24 f1 45 21 39 c3 93 fa 21 94 de f1 79 a3 a5 38 41 3f 32 cb 0b 8f 0e 44 86 78 35 cd ca 39 d6 67 3a 19 4f ca 79 1a a5 93 64 65 9d 0a 2d 46
                                                                                                                                                                                                                                Data Ascii: = ~ps]u=uRmm{{NgVvV.wI'hY)'<r>|Vd.)j1t:1!IiDhBDVY?My?1M>aI>KF(-cim5 {{T.0iHA$E!9!y8A?2Dx59g:Oyde-F


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                60192.168.2.849806142.250.181.228443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:37 UTC982OUTGET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1r1bvygfnl6g HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-o1OLm67HE6t3GDfsAeIGCg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC229INData Raw: 35 37 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                                Data Ascii: 5745<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                                Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                                Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                                Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                                Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                                Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 34 49 4b 35 37 52 4e 34 52 4f 6d 41 6a 38 69 52 43 6b 34 41 73 70 63 7a 39 36 65 58 52 4d 31 48 5f 38 31 55 59 48 36 57 44 44 2d 47 75 44 61 5a 44 34 31 62 2d 4b 62 67 63 69 35 33 63 6a 67 50 67 52 70 4d 4f 45 64 69 58 42 48 51 32 2d 77 75 5f 49 34 59 69 6a 30 5a 72 55 30 4f 49 65 43 6e 59 79 51 64 32 6a 46 72 31 70 31 62 57 33 2d 32 51 53 51 44 70 62 77 42 7a 2d 41 5a 34 52 76 68 6e 31 69 54 68 58 43 6b 62 53 47 33 47 6b 48 70 46 79 62 54 4f 6d 45 48 51 4e 4b 44 6c 75 6d 6d 64 4e 54 73 62 6b 70 58 73 52 52 45 77 44 52 6a 50 5a 37 59 32 79 5f 30 75 65 4a 74 2d 58 6f 69 4f 4c 53 57 54 6e 37 34 76 48 75 2d 64 4f 6b 79 30 36
                                                                                                                                                                                                                                Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA4IK57RN4ROmAj8iRCk4Aspcz96eXRM1H_81UYH6WDD-GuDaZD41b-Kbgci53cjgPgRpMOEdiXBHQ2-wu_I4Yij0ZrU0OIeCnYyQd2jFr1p1bW3-2QSQDpbwBz-AZ4Rvhn1iThXCkbSG3GkHpFybTOmEHQNKDlummdNTsbkpXsRREwDRjPZ7Y2y_0ueJt-XoiOLSWTn74vHu-dOky06
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1390INData Raw: 4d 63 79 70 51 39 4e 51 79 43 75 64 72 72 47 39 63 4b 7a 4e 58 51 42 4c 4f 6a 44 73 6c 4e 50 54 74 7a 76 39 6a 4c 53 34 45 41 6c 4d 46 4f 63 4b 61 63 49 51 4b 6e 42 5f 51 61 72 74 78 44 5a 75 56 77 39 68 35 54 73 4e 58 67 4d 35 59 65 74 4b 76 47 44 4f 69 34 4d 53 64 56 4e 6e 7a 47 4f 50 6c 41 4a 6b 33 7a 4b 51 74 74 69 79 32 59 31 34 6c 76 69 58 48 33 50 56 39 35 58 76 72 37 39 6a 5a 79 76 77 4e 78 31 6d 74 72 50 43 70 78 47 64 5f 44 57 32 4c 70 72 45 64 4a 2d 73 75 35 64 6f 56 42 63 7a 71 46 69 39 41 31 6f 67 52 55 4c 6e 6c 6b 42 32 65 39 34 4c 6c 59 50 62 44 53 52 41 70 39 50 6d 71 74 74 42 6b 74 77 50 65 32 7a 31 39 36 49 4b 30 35 30 54 46 6f 68 70 46 4d 46 56 64 6a 69 63 49 5a 68 46 69 69 5f 6c 4d 7a 63 41 4d 4e 36 2d 57 74 63 70 4e 46 6c 39 53 78 4b
                                                                                                                                                                                                                                Data Ascii: McypQ9NQyCudrrG9cKzNXQBLOjDslNPTtzv9jLS4EAlMFOcKacIQKnB_QartxDZuVw9h5TsNXgM5YetKvGDOi4MSdVNnzGOPlAJk3zKQttiy2Y14lviXH3PV95Xvr79jZyvwNx1mtrPCpxGd_DW2LprEdJ-su5doVBczqFi9A1ogRULnlkB2e94LlYPbDSRAp9PmqttBktwPe2z196IK050TFohpFMFVdjicIZhFii_lMzcAMN6-WtcpNFl9SxK
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1390INData Raw: 76 61 55 64 31 53 6a 4a 58 54 7a 4a 78 5a 45 5a 6c 55 33 5a 47 65 54 68 79 62 32 68 53 5a 56 4a 6f 62 44 56 70 53 6b 56 69 63 6a 4e 6b 51 6e 46 6b 57 45 51 32 54 31 6c 6b 59 54 42 56 55 45 6c 32 61 47 6b 7a 4b 7a 63 34 62 57 4a 52 55 43 39 45 56 48 64 77 65 6c 5a 68 61 6b 77 33 53 48 6c 6e 61 32 4e 78 61 54 56 35 63 30 55 72 53 6b 74 50 54 55 31 48 56 45 35 68 5a 47 5a 6b 62 47 4a 45 61 6d 51 76 5a 6b 4a 4e 65 43 38 7a 54 56 59 79 54 55 31 55 4d 32 31 6d 63 30 56 45 63 31 64 4a 52 6b 56 59 52 30 4a 46 4c 7a 52 6e 4d 6a 42 57 52 31 64 73 52 69 38 78 63 6d 39 34 64 32 70 36 53 79 39 53 55 46 4a 53 4f 45 39 35 5a 33 45 32 65 47 74 70 61 6d 70 47 56 47 4d 30 64 45 74 4a 55 6d 4e 73 54 6e 5a 79 64 43 39 44 56 30 4a 69 5a 79 38 31 53 45 38 76 54 6b 52 31 4f 45
                                                                                                                                                                                                                                Data Ascii: vaUd1SjJXTzJxZEZlU3ZGeThyb2hSZVJobDVpSkVicjNkQnFkWEQ2T1lkYTBVUEl2aGkzKzc4bWJRUC9EVHdwelZhakw3SHlna2NxaTV5c0UrSktPTU1HVE5hZGZkbGJEamQvZkJNeC8zTVYyTU1UM21mc0VEc1dJRkVYR0JFLzRnMjBWR1dsRi8xcm94d2p6Sy9SUFJSOE95Z3E2eGtpampGVGM0dEtJUmNsTnZydC9DV0JiZy81SE8vTkR1OE
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1390INData Raw: 55 51 34 54 30 74 7a 4d 30 4e 6c 4d 48 68 55 63 32 31 45 56 44 6c 36 5a 56 52 57 53 57 5a 45 54 6d 35 4b 62 54 42 51 4e 44 42 71 4d 53 39 45 56 57 6f 76 4f 56 6c 55 64 31 70 42 4f 45 5a 4f 57 6d 56 46 65 6d 6c 36 51 57 6c 5a 62 57 70 36 56 6b 34 78 51 30 64 44 54 6d 56 50 61 58 52 51 55 47 74 45 61 6a 5a 35 4f 57 6c 35 62 6e 5a 32 52 33 55 33 61 48 42 50 63 6d 4a 76 53 32 77 76 53 48 4a 57 64 45 5a 49 4d 31 4a 6b 52 33 4a 49 56 30 5a 42 4f 54 63 76 51 32 6c 34 4f 54 45 33 55 47 78 32 4d 46 4e 4d 59 6b 49 31 54 56 46 76 63 48 64 76 4c 33 5a 44 4e 6b 64 47 5a 31 64 31 4d 32 56 68 62 58 46 73 5a 57 31 6a 53 6b 70 45 53 6b 35 6e 57 57 56 76 54 46 64 5a 5a 55 73 78 62 45 31 6f 64 32 31 36 56 46 51 77 4f 54 4a 56 56 7a 5a 5a 54 56 56 5a 5a 54 64 53 55 54 46 6f
                                                                                                                                                                                                                                Data Ascii: UQ4T0tzM0NlMHhUc21EVDl6ZVRWSWZETm5KbTBQNDBqMS9EVWovOVlUd1pBOEZOWmVFeml6QWlZbWp6Vk4xQ0dDTmVPaXRQUGtEajZ5OWl5bnZ2R3U3aHBPcmJvS2wvSHJWdEZIM1JkR3JIV0ZBOTcvQ2l4OTE3UGx2MFNMYkI1TVFvcHdvL3ZDNkdGZ1d1M2VhbXFsZW1jSkpESk5nWWVvTFdZZUsxbE1od216VFQwOTJVVzZZTVVZZTdSUTFo


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                61192.168.2.84980935.190.80.1443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC535OUTOPTIONS /report/v4?s=eeGCWAg14KRfeOlWLAtzLNDmsh5iUfXLjPMW9WqKjz6VozJes1DD%2BsgkU4XXmhwDQO1L6jhoboy9KQFatcFLL%2Bw1cF7yPiaKW8uUVTbTuNFsFX498lNzUa87CcjGJSm8n4Q%3D HTTP/1.1
                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Origin: https://www.formilla.com
                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                62192.168.2.84980734.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC849OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 552
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-228"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC552INData Raw: 6a 51 75 65 72 79 28 27 2e 73 6c 69 64 65 72 27 29 2e 73 6c 69 63 6b 28 7b 64 6f 74 73 3a 21 31 2c 69 6e 66 69 6e 69 74 65 3a 21 30 2c 73 70 65 65 64 3a 33 30 30 2c 61 75 74 6f 70 6c 61 79 3a 21 30 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 36 30 30 30 2c 70 72 65 76 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63 6b 2d 68 6f 6d 65 2d 70 72 65 76 22 29 2c 6e 65 78 74 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63 6b 2d 68 6f 6d 65 2d 6e 65 78 74 22 29 7d 29 3b 6a 51 75 65 72 79 28 27 23 74 65 73 74 69 6d 6f 6e 69 61 6c 73 27 29 2e 73 6c 69 63 6b 28 7b 61 75 74 6f 70 6c 61 79 3a 21 30 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 36 30 30 30 2c 66 61 64 65 3a 21 30 2c 70 72 65 76 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63
                                                                                                                                                                                                                                Data Ascii: jQuery('.slider').slick({dots:!1,infinite:!0,speed:300,autoplay:!0,autoplaySpeed:6000,prevArrow:jQuery(".slick-home-prev"),nextArrow:jQuery(".slick-home-next")});jQuery('#testimonials').slick({autoplay:!0,autoplaySpeed:6000,fade:!0,prevArrow:jQuery(".slic


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                63192.168.2.84981034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC803OUTGET /wp-admin/js/accordion.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 849
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 02 Feb 2023 16:36:32 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "63dbe690-351"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC849INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 20 6b 65 79 64 6f 77 6e 22 2c 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 6f 2c 61 2c 69 2c 74 3b 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 26 26 31 33 21 3d 3d 65 2e 77 68 69 63 68 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 3d 28 65 3d 73 28 74 68 69 73 29 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 73 65 63 74 69 6f 6e 22
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */!function(s){s(function(){s(".accordion-container").on("click keydown",".accordion-section-title",function(e){var n,o,a,i,t;"keydown"===e.type&&13!==e.which||(e.preventDefault(),e=(e=s(this)).closest(".accordion-section"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                64192.168.2.84980834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC863OUTGET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 934
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-3a6"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC934INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70 74 63 68 61 2e
                                                                                                                                                                                                                                Data Ascii: document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                65192.168.2.84981434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC656OUTGET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 48944
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:51:00 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48814-bf30"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC15977INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f
                                                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"o
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: 28 74 68 69 73 29 2c 73 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 74 28 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2c 73 3d 65 2e 64 61 74 61 28 6e 29 3f 22 74 6f 67 67 6c 65 22 3a 69 2e 64 61 74 61 28 29 3b 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 73 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6d 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6d
                                                                                                                                                                                                                                Data Ascii: (this),s=P.getSelectorFromElement(this);t(s).each(function(){var e=t(this),s=e.data(n)?"toggle":i.data();m._jQueryInterface.call(e,s)})}),t.fn[e]=m._jQueryInterface,t.fn[e].Constructor=m,t.fn[e].noConflict=function(){return t.fn[e]=o,m._jQueryInterface},m
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 69 70 3d 6e 75 6c 6c 7d 2c 49 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 22 6e 6f 6e 65 22 3d 3d 3d 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6c 65 61 73 65 20 75 73 65 20 73 68 6f 77 20 6f 6e 20 76 69 73 69 62 6c 65 20 65 6c 65 6d 65 6e 74 73 22 29 3b 76 61 72 20 69 3d 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 53 48 4f 57 29 3b 69 66 28 74 68 69 73 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 28 29 26 26 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 29 7b 74
                                                                                                                                                                                                                                Data Ascii: ment=null,this.config=null,this.tip=null},I.show=function(){var e=this;if("none"===t(this.element).css("display"))throw new Error("Please use show on visible elements");var i=t.Event(this.constructor.Event.SHOW);if(this.isWithContent()&&this._isEnabled){t
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC199INData Raw: 74 2e 42 75 74 74 6f 6e 3d 52 2c 74 2e 43 61 72 6f 75 73 65 6c 3d 6a 2c 74 2e 43 6f 6c 6c 61 70 73 65 3d 48 2c 74 2e 44 72 6f 70 64 6f 77 6e 3d 57 2c 74 2e 4d 6f 64 61 6c 3d 4d 2c 74 2e 50 6f 70 6f 76 65 72 3d 78 2c 74 2e 53 63 72 6f 6c 6c 73 70 79 3d 4b 2c 74 2e 54 61 62 3d 56 2c 74 2e 54 6f 6f 6c 74 69 70 3d 55 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                Data Ascii: t.Button=R,t.Carousel=j,t.Collapse=H,t.Dropdown=W,t.Modal=M,t.Popover=x,t.Scrollspy=K,t.Tab=V,t.Tooltip=U,Object.defineProperty(t,"__esModule",{value:!0})});//# sourceMappingURL=bootstrap.min.js.map


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                66192.168.2.84981834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC634OUTGET /wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 58501
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48812-e485"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC15977INData Raw: 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 66 61 6e 63 79 42 6f 78 20 76 33 2e 32 2e 35 0a 2f 2f 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 2f 2f 20 6f 72 20 66 61 6e 63 79 42 6f 78 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 2f 2f 0a 2f 2f 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 66 61 6e 63 79 41 70 70 73 0a 2f 2f 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: // ==================================================// fancyBox v3.2.5//// Licensed GPLv3 for open source use// or fancyBox Commercial License for commercial use//// http://fancyapps.com/fancybox/// Copyright 2017 fancyApps//// =================
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: 6f 3d 74 2e 67 65 74 46 69 74 50 6f 73 28 65 29 2c 6f 3d 4d 61 74 68 2e 61 62 73 28 6e 2e 77 69 64 74 68 28 29 2d 6f 2e 77 69 64 74 68 29 3e 31 7c 7c 4d 61 74 68 2e 61 62 73 28 6e 2e 68 65 69 67 68 74 28 29 2d 6f 2e 68 65 69 67 68 74 29 3e 31 29 2c 6f 7d 2c 6c 6f 61 64 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6f 2c 61 2c 69 3d 74 68 69 73 3b 69 66 28 21 74 2e 69 73 4c 6f 61 64 69 6e 67 26 26 21 74 2e 69 73 4c 6f 61 64 65 64 29 7b 73 77 69 74 63 68 28 74 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 69 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 4c 6f 61 64 22 2c 74 29 2c 65 3d 74 2e 74 79 70 65 2c 6f 3d 74 2e 24 73 6c 69 64 65 2c 6f 2e 6f 66 66 28 22 72 65 66 72 65 73 68 22 29 2e 74 72 69 67 67 65 72 28 22 6f 6e 52 65 73 65
                                                                                                                                                                                                                                Data Ascii: o=t.getFitPos(e),o=Math.abs(n.width()-o.width)>1||Math.abs(n.height()-o.height)>1),o},loadSlide:function(t){var e,o,a,i=this;if(!t.isLoading&&!t.isLoaded){switch(t.isLoading=!0,i.trigger("beforeLoad",t),e=t.type,o=t.$slide,o.off("refresh").trigger("onRese
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: 7b 32 2c 33 7d 28 5c 2e 5b 61 2d 7a 5d 7b 32 7d 29 3f 29 5c 2f 28 28 28 6d 61 70 73 5c 2f 28 70 6c 61 63 65 5c 2f 28 2e 2a 29 5c 2f 29 3f 5c 40 28 2e 2a 29 2c 28 5c 64 2b 2e 3f 5c 64 2b 3f 29 7a 29 29 7c 28 5c 3f 6c 6c 3d 29 29 28 2e 2a 29 3f 2f 69 2c 74 79 70 65 3a 22 69 66 72 61 6d 65 22 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 2e 22 2b 74 5b 32 5d 2b 22 2f 3f 6c 6c 3d 22 2b 28 74 5b 39 5d 3f 74 5b 39 5d 2b 22 26 7a 3d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 5b 31 30 5d 29 2b 28 74 5b 31 32 5d 3f 74 5b 31 32 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 26 22 29 3a 22 22 29 3a 74 5b 31 32 5d 29 2b 22 26 6f 75 74 70 75 74 3d 22 2b 28 74 5b 31 32 5d 26 26 74 5b 31 32 5d 2e 69 6e
                                                                                                                                                                                                                                Data Ascii: {2,3}(\.[a-z]{2})?)\/(((maps\/(place\/(.*)\/)?\@(.*),(\d+.?\d+?)z))|(\?ll=))(.*)?/i,type:"iframe",url:function(t){return"//maps.google."+t[2]+"/?ll="+(t[9]?t[9]+"&z="+Math.floor(t[10])+(t[12]?t[12].replace(/^\//,"&"):""):t[12])+"&output="+(t[12]&&t[12].in
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC9756INData Raw: 46 75 6c 6c 73 63 72 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 5b 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 5d 29 7d 2c 65 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 5b 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 5d 29 7d 7d 3b 65 2e 65 78 74 65 6e 64 28 21 30 2c 65 2e 66 61 6e 63 79 62 6f 78 2e 64 65 66 61 75 6c 74 73 2c 7b 62 74 6e 54 70 6c 3a 7b 66 75 6c 6c 53 63 72 65 65 6e 3a 27 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 66 75 6c 6c 73 63 72 65 65 6e 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 66 75 6c 6c 73 63 72
                                                                                                                                                                                                                                Data Ascii: Fullscreen:function(){return Boolean(t[n.fullscreenElement])},enabled:function(){return Boolean(t[n.fullscreenEnabled])}};e.extend(!0,e.fancybox.defaults,{btnTpl:{fullScreen:'<button data-fancybox-fullscreen class="fancybox-button fancybox-button--fullscr


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                67192.168.2.84981634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC650OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 50049
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-c381"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC15977INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 53 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b
                                                                                                                                                                                                                                Data Ascii: (function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof exports!=='undefined'){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){'use strict';var Slick=window.Slick||{
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: 74 61 28 27 6f 72 69 67 69 6e 61 6c 53 74 79 6c 69 6e 67 27 29 29 7d 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 6c 69 73 74 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 61 70 70 65 6e 64 28 5f 2e 24 73 6c 69 64 65 73 29 7d 0a 5f 2e 63 6c 65 61 6e 55 70 52 6f 77 73 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 73 6c 69 64 65 72 27 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 27 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65
                                                                                                                                                                                                                                Data Ascii: ta('originalStyling'))});_.$slideTrack.children(this.options.slide).detach();_.$slideTrack.detach();_.$list.detach();_.$slider.append(_.$slides)}_.cleanUpRows();_.$slider.removeClass('slick-slider');_.$slider.removeClass('slick-initialized');_.$slider.re
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: 6f 76 65 42 65 66 6f 72 65 3d 3d 3d 21 30 3f 2d 2d 69 6e 64 65 78 3a 69 6e 64 65 78 7d 0a 69 66 28 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3c 31 7c 7c 69 6e 64 65 78 3c 30 7c 7c 69 6e 64 65 78 3e 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 31 29 7b 72 65 74 75 72 6e 21 31 7d 0a 5f 2e 75 6e 6c 6f 61 64 28 29 3b 69 66 28 72 65 6d 6f 76 65 41 6c 6c 3d 3d 3d 21 30 29 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 29 2e 72 65 6d 6f 76 65 28 29 7d 65 6c 73 65 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 65 71 28 69 6e 64 65 78 29 2e 72 65 6d 6f 76 65 28 29 7d 0a 5f 2e 24 73 6c 69 64 65 73 3d 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28
                                                                                                                                                                                                                                Data Ascii: oveBefore===!0?--index:index}if(_.slideCount<1||index<0||index>_.slideCount-1){return!1}_.unload();if(removeAll===!0){_.$slideTrack.children().remove()}else{_.$slideTrack.children(this.options.slide).eq(index).remove()}_.$slides=_.$slideTrack.children(
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1304INData Raw: 29 7b 5f 2e 24 70 72 65 76 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 64 69 73 61 62 6c 65 64 27 2c 27 74 72 75 65 27 29 3b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 64 69 73 61 62 6c 65 64 27 2c 27 66 61 6c 73 65 27 29 7d 65 6c 73 65 20 69 66 28 5f 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3e 3d 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3d 3d 3d 21 31 29 7b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 27
                                                                                                                                                                                                                                Data Ascii: ){_.$prevArrow.addClass('slick-disabled').attr('aria-disabled','true');_.$nextArrow.removeClass('slick-disabled').attr('aria-disabled','false')}else if(_.currentSlide>=_.slideCount-_.options.slidesToShow&&_.options.centerMode===!1){_.$nextArrow.addClass('


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                68192.168.2.84982034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC652OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 922
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-39a"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC922INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 79 46 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 66 6e 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 70 61 72 74 69 61 6c 29 7b 76 61 72 20 24 74 3d 24 28 74 68 69 73 29 2c 24 77 3d 24 28 77 69 6e 64 6f 77 29 2c 76 69 65 77 54 6f 70 3d 24 77 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 76 69 65 77 42 6f 74 74 6f 6d 3d 76 69 65 77 54 6f 70 2b 24 77 2e 68 65 69 67 68 74 28 29 2c 5f 74 6f 70 3d 24 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 5f 62 6f 74 74 6f 6d 3d 5f 74 6f 70 2b 24 74 2e 68 65 69 67 68 74 28 29 2c 63 6f 6d 70 61 72 65 54 6f 70 3d 70 61 72 74 69
                                                                                                                                                                                                                                Data Ascii: jQuery(document).ready(function($){(function($){function readyFn(){(function($){$.fn.visible=function(partial){var $t=$(this),$w=$(window),viewTop=$w.scrollTop(),viewBottom=viewTop+$w.height(),_top=$t.offset().top,_bottom=_top+$t.height(),compareTop=parti


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                69192.168.2.84982134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC826OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 457
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ba444c-1c9"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                70192.168.2.84982234.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC656OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 970
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-3ca"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC970INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 66 6e 2e 66 6f 6e 74 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 73 65 74 74 69 6e 67 73 3d 7b 69 6e 63 72 65 61 73 65 42 74 6e 3a 24 28 27 23 69 6e 63 66 6f 6e 74 27 29 2c 64 65 63 72 65 61 73 65 42 74 6e 3a 24 28 27 23 64 65 63 66 6f 6e 74 27 29 7d 3b 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 73 65 74 74 69 6e 67 73 2c 6f 70 74 69 6f 6e 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 24 28 74 68 69 73 29 2c 63 6c 69 63 6b 73 3d 30 3b 6f 70 74 69 6f 6e 73 2e 69 6e 63 72 65 61
                                                                                                                                                                                                                                Data Ascii: jQuery(document).ready(function($){(function($){$.fn.fontResize=function(options){var settings={increaseBtn:$('#incfont'),decreaseBtn:$('#decfont')};options=$.extend(settings,options);return this.each(function(){var element=$(this),clicks=0;options.increa


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                71192.168.2.84982334.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC821OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 2358
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ba444c-936"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                72192.168.2.84982434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC624OUTGET /wp-content/plugins/netstrap/js/slick.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 41953
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "62c48812-a3e1"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC15977INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                                Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC16384INData Raw: 6f 6c 6c 3a 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3b 65 6c 73 65 20 64 3d 31 2b 4d 61 74 68 2e 63 65 69 6c 28 28 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2f 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 64 2d 31 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 2c 66 2c 62 3d 74 68 69 73 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 64 3d 62 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: oll:a.options.slidesToShow;else d=1+Math.ceil((a.slideCount-a.options.slidesToShow)/a.options.slidesToScroll);return d-1},b.prototype.getLeft=function(a){var c,d,f,b=this,e=0;return b.slideOffset=0,d=b.$slides.first().outerHeight(!0),b.options.infinite===
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC9592INData Raw: 6c 69 64 65 73 2e 73 6c 69 63 65 28 61 2d 63 2c 61 2b 63 2b 31 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 3a 28 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 61 2c 0a 64 2e 73 6c 69 63 65 28 65 2d 63 2b 31 2c 65 2b 63 2b 32 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 29 2c 30 3d 3d 3d 61 3f 64 2e 65 71 28 64 2e 6c 65 6e 67 74 68 2d 31 2d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 65 6e 74 65 72 22 29 3a 61 3d 3d 3d
                                                                                                                                                                                                                                Data Ascii: lides.slice(a-c,a+c+1).addClass("slick-active").attr("aria-hidden","false"):(e=b.options.slidesToShow+a,d.slice(e-c+1,e+c+2).addClass("slick-active").attr("aria-hidden","false")),0===a?d.eq(d.length-1-b.options.slidesToShow).addClass("slick-center"):a===


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                73192.168.2.84981218.245.60.64443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC581OUTGET /companies/403090198/159837d672ce087ab6a9/12/swap.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.calltrk.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 39925
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=3600, public
                                                                                                                                                                                                                                Etag: W/"6166efc9560bc7afa975bbb63fc79425"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Download-Options: noopen
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                X-Request-Id: 293374c9-9928-4e0f-b6e2-7560ae2d36a8
                                                                                                                                                                                                                                X-Runtime: 0.008826
                                                                                                                                                                                                                                X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 5b17764336ffdab7d2a3e7707394867a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                                X-Amz-Cf-Id: ihJmMn7fYZUYxt51Y-KL2xjS2qxpVNGsttizwBkyb2kKGe1vYbc8WQ==
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC13552INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 57 72 61 70 70 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 64 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 2c 65 2e 64 6f 63 75 6d 65 6e 74 55 52 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 7d 2c 65 2e 64 6f 63 75 6d 65 6e 74 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 3a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7d 2c 65 2e 69 73 44 65 62 75 67 3d
                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var Wrappers=function(){function e(){}return e.documentReferrer=function(){return document.referrer},e.documentURL=function(){return document.URL},e.documentCookie=function(e){return e?document.cookie=e:document.cookie},e.isDebug=
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC5712INData Raw: 6f 63 75 6d 65 6e 74 29 29 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 2c 6c 2e 77 61 69 74 69 6e 67 50 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 31 7d 2c 6c 2e 69 66 72 61 6d 65 41 77 61 72 65 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 2e 72 65 61 64 79 52 61 6e 3d 21 31 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 72 65 61 64 79 52 61 6e 7c 7c 28 6c 2e 72 65 61 64 79 52 61 6e 3d 21 30 2c 50 6f 6c
                                                                                                                                                                                                                                Data Ascii: ocument))return!1}catch(r){return!1}return!0},l.waitingParent=function(){try{if("loading"===window.parent.document.readyState)return!0}catch(e){return!1}return!1},l.iframeAwareReady=function(e){l.readyRan=!1;var r=function(){l.readyRan||(l.readyRan=!0,Pol
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC16384INData Raw: 65 5b 74 5d 5b 31 5d 5d 7d 65 6c 73 65 20 72 2e 61 64 76 61 6e 63 65 64 5b 6e 5d 3d 5b 6f 2c 65 5b 74 5d 5d 7d 65 6c 73 65 20 72 2e 73 69 6d 70 6c 65 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 72 7d 2c 65 7d 28 29 2c 50 68 6f 6e 65 4e 75 6d 62 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 28 65 3d 65 2e 6e 61 74 69 6f 6e 61 6c 5f 73 74 72 69 6e 67 29 2c 65 7d 2c 65 7d 28 29 2c 50 6f 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                                Data Ascii: e[t][1]]}else r.advanced[n]=[o,e[t]]}else r.simple[t]=e[t];return r},e}(),PhoneNumbers=function(){function e(){}return e.defaultNumberFormat=function(e){return"object"==typeof e&&null!==e&&(e=e.national_string),e},e}(),Poll=function(){function a(){}return
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC3608INData Raw: 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 49 6e 74 65 67 72 61 74 69 6f 6e 44 61 74 61 2e 67 65 74 47 6f 6f 67 6c 65 43 6f 6e 74 65 6e 74 45 78 70 65 72 69 6d 65 6e 74 43 6f 6f 6b 69 65 73 2e 61 70 70 6c 79 28 49 6e 74 65 67 72 61 74 69 6f 6e 44 61 74 61 2c 65 29 7d 2c 43 61 6c 6c 54 72 6b 53 77 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 74 57 6f 72 64 70 72 65 73 73 43 6f 6f 6b 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 48 65 6c 70 65 72 73 2e 70 6f 73 74 57 6f 72 64 70 72 65 73 73 43 6f 6f 6b 69 65 73 2e 61 70 70 6c 79 28 48 65 6c 70 65 72 73 2c
                                                                                                                                                                                                                                Data Ascii: uments[r];return IntegrationData.getGoogleContentExperimentCookies.apply(IntegrationData,e)},CallTrkSwap.prototype.postWordpressCookies=function(){for(var e=[],r=0;r<arguments.length;r++)e[r]=arguments[r];return Helpers.postWordpressCookies.apply(Helpers,
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC669INData Raw: 6c 3a 22 2b 31 20 32 32 35 2d 32 36 39 2d 32 36 33 37 22 2c 65 31 36 34 3a 22 2b 31 32 32 35 32 36 39 32 36 33 37 22 2c 66 6f 72 6d 61 74 73 3a 7b 7d 7d 7d 5d 2c 65 6e 64 70 6f 69 6e 74 73 3a 7b 6d 75 6c 74 69 73 77 61 70 5f 73 65 73 73 69 6f 6e 3a 22 2f 2f 6a 73 2e 63 61 6c 6c 74 72 6b 2e 63 6f 6d 2f 67 72 6f 75 70 2f 30 2f 31 35 39 38 33 37 64 36 37 32 63 65 30 38 37 61 62 36 61 39 2f 31 32 2f 73 77 61 70 5f 73 65 73 73 69 6f 6e 2e 6a 73 22 2c 69 6e 74 65 67 72 61 74 69 6f 6e 5f 72 65 74 72 79 3a 22 2f 2f 6a 73 2e 63 61 6c 6c 74 72 6b 2e 63 6f 6d 2f 67 72 6f 75 70 2f 30 2f 31 35 39 38 33 37 64 36 37 32 63 65 30 38 37 61 62 36 61 39 2f 31 32 2f 69 63 61 70 2e 6a 73 22 2c 66 6f 72 6d 5f 63 61 70 74 75 72 65 3a 22 2f 2f 74 72 6b 2e 63 61 6c 6c 74 72 6b 2e
                                                                                                                                                                                                                                Data Ascii: l:"+1 225-269-2637",e164:"+12252692637",formats:{}}}],endpoints:{multiswap_session:"//js.calltrk.com/group/0/159837d672ce087ab6a9/12/swap_session.js",integration_retry:"//js.calltrk.com/group/0/159837d672ce087ab6a9/12/icap.js",form_capture:"//trk.calltrk.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                74192.168.2.84981135.234.162.151443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC572OUTGET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1
                                                                                                                                                                                                                                Host: tag.simpli.fi
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Set-Cookie: suid=7E0ADADC3024481B865D75BF0BCC31C6; Path=/; domain=simpli.fi; Expires=Sun, 05-Oct-25 15:10:38 GMT; SameSite=none; Secure;
                                                                                                                                                                                                                                Set-Cookie: suid_legacy=7E0ADADC3024481B865D75BF0BCC31C6; Path=/; domain=simpli.fi; Expires=Sun, 05-Oct-25 15:10:38 GMT; Secure;
                                                                                                                                                                                                                                cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                x-request-id: F_tIic43fRqKjXOKFhVB
                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Thu, 01 Jan 1970 00:00:00 GMT


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                75192.168.2.84982734.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC863OUTGET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 1836
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-72c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC1836INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 73 63 61 70 65 3d 2f 5b 22 5c 5c 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 2c 6d 65 74 61 3d 7b 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 74 22 3a 22 5c 5c 74 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 7d 2c 68 61 73 4f 77 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 24 2e 74 6f 4a 53 4f 4e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 53 4f 4e 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                Data Ascii: !function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:functi


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                76192.168.2.849828216.58.212.162443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC940OUTGET /pagead/viewthroughconversion/830449523/?random=1728054635779&cv=11&fst=1728054635779&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                Set-Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E; expires=Sun, 04-Oct-2026 15:10:38 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC379INData Raw: 31 31 64 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                Data Ascii: 11d6(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69
                                                                                                                                                                                                                                Data Ascii: +b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==voi
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC1390INData Raw: 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41
                                                                                                                                                                                                                                Data Ascii: {H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userA
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC1390INData Raw: 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79
                                                                                                                                                                                                                                Data Ascii: sign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC25INData Raw: 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                Data Ascii: 26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                77192.168.2.84982518.172.103.101443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC546OUTGET /up_loader.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                                Host: js.adsrvr.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Content-Length: 50297
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 02:53:02 GMT
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 02:59:14 GMT
                                                                                                                                                                                                                                ETag: "6456d197d494e7ee00da27310d2f1993"
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 186bdaa7eeeac80deba6005ccbb75b56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                X-Amz-Cf-Id: ZftdNTjWopXy8fC5n3BGbH_lLXNcVTsBk2i0LVzVt_HlFn9pU9hdMg==
                                                                                                                                                                                                                                Age: 43885
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC15849INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 2f 2f 20 6c 6f 67 20 72 65 6c 61 74 65 64 0a 20 20 20 20 6c 65 74 20 6c 6f 67 4c 65 76 65 6c 20 3d 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 6c 6f 67 43 61 74 65 67 6f 72 79 20 3d 20 22 28 54 54 44 29 22 3b 0a 20 20 20 20 63 6f 6e 73 74 20 4c 4f 47 5f 4c 45 56 45 4c 53 20 3d 20 5b 22 64 65 62 75 67 22 2c 20 22 69 6e 66 6f 22 2c 20 22 77 61 72 6e 22 2c 20 22 65 72 72 6f 72 22 5d 3b 0a 20 20 20 20 6c 65 74 20 4c 6f 67 67 65 72 20 3d 20 4c 4f 47 5f 4c 45 56 45 4c 53 2e 72 65 64 75 63 65 28 28 28 65 2c 20 74 2c 20 6e 29 20 3d 3e 20 28 65 5b 74 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d
                                                                                                                                                                                                                                Data Ascii: (function () { "use strict"; // log related let logLevel = null, logCategory = "(TTD)"; const LOG_LEVELS = ["debug", "info", "warn", "error"]; let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () { const e =
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC16384INData Raw: 20 20 20 20 20 20 2f 2f 69 66 20 28 20 52 65 61 64 79 4f 62 6a 2e 66 6e 2e 74 72 69 67 67 65 72 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 20 52 65 61 64 79 4f 62 6a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 74 72 69 67 67 65 72 28 20 22 72 65 61 64 79 22 20 29 2e 75 6e 62 69 6e 64 28 20 22 72 65 61 64 79 22 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 62 69 6e 64 52 65 61 64 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 61 64 79 4c 69 73 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: //if ( ReadyObj.fn.trigger ) { // ReadyObj( document ).trigger( "ready" ).unbind( "ready" ); //} } }, bindReady: function () { if (readyList) { return;
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 73 65 55 72 6c 3a 20 75 69 64 5f 63 6f 6e 66 69 67 2e 62 61 73 65 55 72 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 4e 6f 6e 2d 54 54 44 20 61 63 74 6f 72 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 55 49 44 32 20 53 44 4b 2c 20 6d 69 6e 64 20 74 68
                                                                                                                                                                                                                                Data Ascii: baseUrl: uid_config.baseUrl, }); } } catch (e) { console.info("Non-TTD actor initialized UID2 SDK, mind th
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC1680INData Raw: 66 75 6e 63 74 69 6f 6e 20 54 72 79 46 69 6e 64 54 6f 70 4d 6f 73 74 52 65 66 65 72 72 65 72 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 57 69 6e 64 6f 77 20 3d 20 77 69 6e 64 6f 77 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 65 66 65 72 72 65 72 54 72 61 63 65 20 3d 20 27 27 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 61 73 45 72 72 6f 72 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 41 63 63 65 73 73 69 6e 67 20 74 68 65 20 70 72 6f 70 65 72 74 79 20 6f 66 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 77 6f 75 6c 64 20 65 69 74 68 65 72 20 73 75 63 63 65 65 64 20 6f 72 20 66 61 69 6c 20 77 69 74 68 20 58 53 53 20 65 72 72 6f 72 2e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: function TryFindTopMostReferrer() { var currentWindow = window; var referrerTrace = ''; var hasError = false; try { //Accessing the property of the location would either succeed or fail with XSS error.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                78192.168.2.84982613.107.253.67443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC422OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: CLID=1950355dc66b41979a15bdc87498f5bc.20241004.20251004
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                Content-Length: 65577
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 03:02:19 GMT
                                                                                                                                                                                                                                ETag: "0x8DCE357CB5C8323"
                                                                                                                                                                                                                                x-ms-request-id: 3881873c-701e-003e-308a-15b9a4000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                x-azure-ref: 20241004T151038Z-r154656d9bcc4snr2sy7ntt13c000000072g00000000sw7e
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                                Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                                Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                                Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                                Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                79192.168.2.84983235.190.80.1443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC476OUTPOST /report/v4?s=eeGCWAg14KRfeOlWLAtzLNDmsh5iUfXLjPMW9WqKjz6VozJes1DD%2BsgkU4XXmhwDQO1L6jhoboy9KQFatcFLL%2Bw1cF7yPiaKW8uUVTbTuNFsFX498lNzUa87CcjGJSm8n4Q%3D HTTP/1.1
                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 483
                                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC483OUTData Raw: 5b 7b 22 61 67 65 22 3a 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 33 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 73 68 72 65 64 64 69 6e 67 61 6e 64 72 65 63 79 63 6c 69 6e 67 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 37 2e 36 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70
                                                                                                                                                                                                                                Data Ascii: [{"age":7,"body":{"elapsed_time":1737,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://secureshreddingandrecycling.com/","sampling_fraction":1.0,"server_ip":"104.26.7.68","status_code":200,"type":"http.response.invalid.incomp
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                date: Fri, 04 Oct 2024 15:10:38 GMT
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                80192.168.2.84983334.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC864OUTGET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:39 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 46736
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-b690"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC15977INData Raw: 76 61 72 20 67 66 6f 72 6d 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 6e 6e 6f 75 6e 63 65 41 4a 41 58 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 73 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 67 66 6f 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 65 72 72 6f 72 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6a 73 3d 22 67 66 6f 72 6d 2d 66 6f 63 75 73 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 22 5d 27 29 29 26 26 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 66 6f 63 75 73 28 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                Data Ascii: var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC16384INData Raw: 76 61 6c 75 65 3a 22 22 29 2c 72 3d 77 69 6e 64 6f 77 2e 67 66 5f 74 65 78 74 5b 22 70 61 73 73 77 6f 72 64 5f 22 2b 74 5d 2c 69 3d 22 75 6e 6b 6e 6f 77 6e 22 3d 3d 3d 74 3f 22 62 6c 61 6e 6b 22 3a 74 3b 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 22 29 2e 76 61 6c 28 74 29 2c 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 5f 69 6e 64 69 63 61 74 6f 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 62 6c 61 6e 6b 20 6d 69 73 6d 61 74 63 68 20 73 68 6f 72 74 20 67 6f 6f 64 20 62 61 64 20 73 74 72 6f 6e 67 22 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2e 68 74 6d 6c 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 50 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 28 65 2c 74 29 7b 69 66 28 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                Data Ascii: value:""),r=window.gf_text["password_"+t],i="unknown"===t?"blank":t;jQuery("#"+e+"_strength").val(t),jQuery("#"+e+"_strength_indicator").removeClass("blank mismatch short good bad strong").addClass(i).html(r)}function gformPasswordStrength(e,t){if(e.lengt
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC14375INData Raw: 79 28 67 66 5f 67 6c 6f 62 61 6c 2e 67 66 5f 63 75 72 72 65 6e 63 79 5f 63 6f 6e 66 69 67 29 2e 63 75 72 72 65 6e 63 79 2e 74 68 6f 75 73 61 6e 64 5f 73 65 70 61 72 61 74 6f 72 3a 22 2c 22 29 2c 28 6e 65 77 20 43 75 72 72 65 6e 63 79 29 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 28 65 2c 74 2c 72 2c 69 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4d 61 74 63 68 47 72 6f 75 70 73 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 65 77 20 41 72 72 61 79 3b 74 2e 74 65 73 74 28 65 29 3b 29 7b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74 68 3b 72 5b 69 5d 3d 74 2e 65 78 65 63 28 65 29 2c 65 3d 65 2e 72 65 70 6c 61 63 65 28 22 22 2b 72 5b 69 5d 5b 30 5d 2c 22 22 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 67 66 5f 67 65 74 5f 66 69 65 6c 64 5f 6e
                                                                                                                                                                                                                                Data Ascii: y(gf_global.gf_currency_config).currency.thousand_separator:","),(new Currency).numberFormat(e,t,r,i,!1)}function getMatchGroups(e,t){for(var r=new Array;t.test(e);){var i=r.length;r[i]=t.exec(e),e=e.replace(""+r[i][0],"")}return r}function gf_get_field_n


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                81192.168.2.84983434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:38 UTC870OUTGET /wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:39 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 4172
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-104c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC4172INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 76 61 72 20 61 2c 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 52 3d 2f 69 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 65 29 2c 53 3d 2f 63 68 72 6f 6d 65 2f 69 2e 74 65 73 74 28 65 29 2c 54 3d 2f 61 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 65 29 3b 41 2e 6d 61 73 6b 3d 7b 64 65 66 69 6e 69 74 69 6f 6e 73 3a 7b 39 3a 22 5b
                                                                                                                                                                                                                                Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                82192.168.2.84983534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC895OUTGET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:39 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 38829
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-97ad"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC16384INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 65 26 26 28 75 5b 6e 5d 5b 65 5d 3d 72 29 7d 29 29 29 2c 75 2e 73 6f 75 72 63 65 3d 6e 75 6c 6c 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 5b 30 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 65 2b 3d 53 74 72 69 6e 67 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2c 65 2b 3d 74 5b 6e 5d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 29 7b 72 65 74 75 72 6e 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e
                                                                                                                                                                                                                                Data Ascii: ,(function(t,e,r){e&&(u[n][e]=r)}))),u.source=null,u)}function yt(t){for(var e=t[0],n=1;n<arguments.length;n++){e+=String(arguments[n]).replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;"),e+=t[n]}return e}function bt(){return(arguments.length>
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC6468INData Raw: 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65
                                                                                                                                                                                                                                Data Ascii: ){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function Ee(t){for(var e=1;e<arguments.length;e


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                83192.168.2.849839172.217.16.196443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC1219OUTGET /pagead/1p-user-list/830449523/?random=1728054635779&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfwhWVnrHEcKHZ2HqBTBh0XUs2lWEuxg&random=3844060397&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:40 GMT
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                84192.168.2.84984134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC956OUTGET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:39 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 17290
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-438a"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC15977INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 5d 2c 7b 32 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 34 30 39 29 2c 6f 3d 72 28 38 38 36 34 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 31 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65
                                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC1313INData Raw: 72 20 65 3d 72 28 35 33 32 32 29 2c 6f 3d 30 2c 69 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 75 3d 65 28 31 2e 2e 74 6f 53 74 72 69 6e 67 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 79 6d 62 6f 6c 28 22 2b 28 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 22 3a 74 29 2b 22 29 5f 22 2b 75 28 2b 2b 6f 2b 69 2c 33 36 29 7d 7d 2c 37 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 33 32 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 26 26 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 7d 2c 34 35 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 32 34 35 29 2c
                                                                                                                                                                                                                                Data Ascii: r e=r(5322),o=0,i=Math.random(),u=e(1..toString);t.exports=function(t){return"Symbol("+(void 0===t?"":t)+")_"+u(++o+i,36)}},7007:function(t,n,r){var e=r(1326);t.exports=e&&!Symbol.sham&&"symbol"==typeof Symbol.iterator},4580:function(t,n,r){var e=r(9245),


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                85192.168.2.84984034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC957OUTGET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:39 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 4163
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-1043"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC4163INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 65 3d 7b 33 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 6f 3d 67 66 6f 72 6d 2e 75 74 69 6c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 63 6f 6e 73 6f 6c 65 49 6e 66 6f 29 28 22 47 72 61 76 69 74 79 20 46 6f 72 6d 73 20 43 6f 6d 6d 6f 6e 3a 20 49 6e 69 74 69 61 6c 69 7a 65 64 20 61 6c 6c 20 6a 61 76 61 73 63 72 69 70 74 20 74 68 61 74 20 74 61 72 67 65 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 22 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 72 65 61 64 79 29 28 72 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 61 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 5f 74 68 65 6d 65 5f
                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                86192.168.2.84984234.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC942OUTGET /wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:39 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 6205
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-183d"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:39 UTC6205INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 31 3b 74 72 79 7b 76 61 72 20 6f 70 74 73 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 27 70 61 73 73 69 76 65 27 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 30 7d 7d 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 74 65 73 74 50 61 73 73 69 76 65 27 2c 6e 75 6c 6c 2c 6f 70 74 73 29 3b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 74 65 73 74 50 61 73 73 69 76 65 27 2c 6e 75 6c 6c 2c 6f 70 74 73 29 7d 63 61 74 63 68 28 65 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 76 61 72 20 69 6e
                                                                                                                                                                                                                                Data Ascii: (function(){var supportsPassive=!1;try{var opts=Object.defineProperty({},'passive',{get:function(){supportsPassive=!0}});window.addEventListener('testPassive',null,opts);window.removeEventListener('testPassive',null,opts)}catch(e){}function init(){var in


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                87192.168.2.84984834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC848OUTGET /wp-admin/js/accordion.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:40 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 849
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 02 Feb 2023 16:36:32 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "63dbe690-351"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC849INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 20 6b 65 79 64 6f 77 6e 22 2c 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 6f 2c 61 2c 69 2c 74 3b 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 26 26 31 33 21 3d 3d 65 2e 77 68 69 63 68 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 3d 28 65 3d 73 28 74 68 69 73 29 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 73 65 63 74 69 6f 6e 22
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */!function(s){s(function(){s(".accordion-container").on("click keydown",".accordion-section-title",function(e){var n,o,a,i,t;"keydown"===e.type&&13!==e.which||(e.preventDefault(),e=(e=s(this)).closest(".accordion-section"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                88192.168.2.84984434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC1051OUTGET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:40 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 10332
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jun 2024 13:51:43 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "667d6e6f-285c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC10332INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Effects 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                89192.168.2.84984934.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC1091OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:40 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 2364
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-93c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC2364INData Raw: 6a 51 75 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 7b 7d 2c 69 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 69 7c 7c 31 3e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 69 29 3b 76 61 72 20 65 3d 64 69 74 74 79 56 61 72 73 2e 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 3f 70 61 72 73 65 49 6e 74 28 64 69 74 74 79 56 61 72 73 2e 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 29 3a 36 30 2c 64 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63
                                                                                                                                                                                                                                Data Ascii: jQuery((function(t){!function(){"use strict";var a={},i=null;function e(){if(null!==i||1>Object.keys(a).length)return!1;cancelAnimationFrame(i);var e=dittyVars.updateInterval?parseInt(dittyVars.updateInterval):60,d=Date.now();i=requestAnimationFrame((func


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                90192.168.2.84984734.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC908OUTGET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:40 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 934
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-3a6"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC934INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70 74 63 68 61 2e
                                                                                                                                                                                                                                Data Ascii: document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                91192.168.2.84984634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC894OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:40 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 552
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-228"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC552INData Raw: 6a 51 75 65 72 79 28 27 2e 73 6c 69 64 65 72 27 29 2e 73 6c 69 63 6b 28 7b 64 6f 74 73 3a 21 31 2c 69 6e 66 69 6e 69 74 65 3a 21 30 2c 73 70 65 65 64 3a 33 30 30 2c 61 75 74 6f 70 6c 61 79 3a 21 30 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 36 30 30 30 2c 70 72 65 76 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63 6b 2d 68 6f 6d 65 2d 70 72 65 76 22 29 2c 6e 65 78 74 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63 6b 2d 68 6f 6d 65 2d 6e 65 78 74 22 29 7d 29 3b 6a 51 75 65 72 79 28 27 23 74 65 73 74 69 6d 6f 6e 69 61 6c 73 27 29 2e 73 6c 69 63 6b 28 7b 61 75 74 6f 70 6c 61 79 3a 21 30 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 36 30 30 30 2c 66 61 64 65 3a 21 30 2c 70 72 65 76 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63
                                                                                                                                                                                                                                Data Ascii: jQuery('.slider').slick({dots:!1,infinite:!0,speed:300,autoplay:!0,autoplaySpeed:6000,prevArrow:jQuery(".slick-home-prev"),nextArrow:jQuery(".slick-home-next")});jQuery('#testimonials').slick({autoplay:!0,autoplaySpeed:6000,fade:!0,prevArrow:jQuery(".slic


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                92192.168.2.84984534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC1108OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:40 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 5565
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-15bd"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC5565INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 69 74 74 79 4c 6f 61 64 47 6f 6f 67 6c 65 46 6f 6e 74 28 66 6f 6e 74 29 7b 63 6f 6e 73 74 20 66 6f 6e 74 49 64 3d 66 6f 6e 74 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 2d 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 6c 65 74 20 6c 69 6e 6b 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 60 64 69 74 74 79 2d 67 6f 6f 67 6c 65 2d 66 6f 6e 74 2d 2d 24 7b 66 6f 6e 74 49 64 7d 60 29 3b 69 66 28 21 6c 69 6e 6b 29 7b 6c 69 6e 6b 3d 6a 51 75 65 72 79 28 60 3c 6c 69 6e 6b 20 69 64 3d 22 64 69 74 74 79 2d 67 6f 6f 67 6c 65 2d 66 6f 6e 74 2d 2d 24 7b 66 6f 6e 74 49 64 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66
                                                                                                                                                                                                                                Data Ascii: function dittyLoadGoogleFont(font){const fontId=font.replace(/\s+/g,"-").toLowerCase();let link=document.getElementById(`ditty-google-font--${fontId}`);if(!link){link=jQuery(`<link id="ditty-google-font--${fontId}" href="https://fonts.googleapis.com/css?f


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                93192.168.2.84985034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC1104OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:40 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 20301
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-4f4d"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 69 64 3a 30 2c 74 69 74 6c 65 3a 22 22 2c 64 69 73 70 6c 61 79 3a 30 2c 73 74 61 74 75 73 3a 22 22 2c 6f 72 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 6f 72 64 65 72 62 79 3a 22 64 65 73 63 22 2c 64 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 22 2c 73 70 61 63 69 6e 67 3a 32 30 2c 73 70 65 65 64 3a 31 30 2c 63 6c 6f 6e 65 49 74 65 6d 73 3a 22 79 65 73 22 2c 77 72 61 70 49 74 65 6d 73 3a 22 79 65 73 22 2c 68 6f 76 65 72 50 61 75 73 65 3a 30 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 2c 6d 69 6e 48 65 69 67 68 74 3a 6e 75 6c 6c 2c 6d 61 78 48 65 69 67 68 74 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 45 61 73 65 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 22 2c 68 65 69 67
                                                                                                                                                                                                                                Data Ascii: !function(t){"use strict";var i={id:0,title:"",display:0,status:"",order:"default",orderby:"desc",direction:"left",spacing:20,speed:10,cloneItems:"yes",wrapItems:"yes",hoverPause:0,height:null,minHeight:null,maxHeight:null,heightEase:"easeInOutQuint",heig
                                                                                                                                                                                                                                2024-10-04 15:10:41 UTC4324INData Raw: 74 75 72 6e 20 74 68 69 73 2e 24 63 75 72 72 65 6e 74 49 74 65 6d 7d 2c 5f 69 73 49 74 65 6d 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 7c 7c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 2e 69 73 5f 64 69 73 61 62 6c 65 64 26 26 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 2e 69 73 5f 64 69 73 61 62 6c 65 64 2e 6c 65 6e 67 74 68 3e 30 29 7d 2c 5f 64 69 73 61 62 6c 65 64 49 74 65 6d 73 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73
                                                                                                                                                                                                                                Data Ascii: turn this.$currentItem},_isItemEnabled:function(t){return!(void 0===this.settings.items[parseInt(t)]||void 0!==this.settings.items[parseInt(t)].is_disabled&&this.settings.items[parseInt(t)].is_disabled.length>0)},_disabledItemsStatus:function(){var i=this


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                94192.168.2.84985134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC1072OUTGET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:40 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 8892
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:05 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f71-22bc"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:40 UTC8892INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d
                                                                                                                                                                                                                                Data Ascii: !function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                95192.168.2.849860142.250.181.228443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC867OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1r1bvygfnl6g
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Expires: Fri, 04 Oct 2024 15:10:42 GMT
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:42 GMT
                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                96192.168.2.84986434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1115OUTGET /wp-content/uploads/2019/04/home-page-header-image.jpg HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:42 GMT
                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                Content-Length: 321612
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:48:49 GMT
                                                                                                                                                                                                                                ETag: "62c48791-4e84c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16056INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 02 89 07 d0 03 01 11 00 02 11 01 03 11 01 ff c4 00 c2 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: JFIFddDucky<Adobed
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 42 be 90 c2 de 5d 6a de b4 ae 91 15 b4 a9 22 fd 32 92 66 c9 ce 96 69 5e 59 9f 1d 8b 33 b1 63 a0 36 ad 37 d5 26 92 2a 96 9d 6d fd 4c 44 a5 7f 96 e5 9d 43 6d 93 a7 81 b9 d6 bb b5 ae 0e 2b bc 98 5e 1e 57 39 02 d3 48 f9 3e a0 aa 49 60 7e 20 56 f7 af d0 e6 56 fa 96 38 6d 69 e2 9e 56 91 da 17 d5 59 8d 89 f9 57 3f 06 8e ec 9f 95 c8 89 32 66 9d 8a 18 d8 7f 12 35 b8 01 7c fe 75 1d 51 5d 99 b3 fa 69 16 40 c6 ca 9c e3 36 46 2b cc 9b 32 fd c2 be d8 50 4e a3 c6 b8 fc ba ce 0e 9d 17 7e a6 7f 97 9d a5 e7 b3 f2 52 41 26 3c f3 b3 7a 8f aa e4 f9 57 a5 a3 14 48 e4 df 69 b3 32 dc 8f 1d 06 6f 29 2c cd 13 b4 91 81 78 fa 5f 6d 55 f7 35 c1 9e 3d 48 d9 31 4d fc c4 65 14 3e da 81 74 20 14 16 f0 35 56 ba 68 8a 2c c9 66 92 c3 14 91 64 96 f5 6d dc 98 f6 eb 7d 7d 35 cc e5 1b 11 5d fd
                                                                                                                                                                                                                                Data Ascii: B]j"2fi^Y3c67&*mLDCm+^W9H>I`~ VV8miVYW?2f5|uQ]i@6F+2PN~RA&<zWHi2o),x_mU5=H1Me>t 5Vh,fdm}}5]
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 18 dc fc 6b 5f 8d 55 41 85 f6 2f f7 2c 15 bc e4 58 50 49 95 91 89 9f f9 c9 a4 21 43 48 bf c4 20 75 df e1 7a d2 94 f4 1d 9f af a1 53 06 41 2b b2 07 d5 d3 6c d7 b0 1f 21 5a ba 21 3b cf 05 f7 6d f2 59 b0 47 37 1f 83 85 f9 b5 58 d8 b1 68 56 4f 6f 77 57 bf 85 73 ee aa e5 b8 2f 55 ac a5 44 9b 6e ca e1 30 b8 5e 21 f3 a7 c8 52 d9 87 7c d9 0c 2c a0 78 28 ae cd 76 aa 5c 98 34 db e0 2f 1f de f8 d9 5c f3 70 d8 d8 8f 34 60 d8 67 47 72 80 fc 6f 5a 77 cc 16 4b e7 63 32 e6 84 0b 72 c9 b6 c3 5f 0d 6b 41 52 01 e0 2a 0c 48 95 40 da ab 6d 3c ea 57 02 e5 99 79 78 cc bc f1 c8 e1 63 af b9 3c ca db 6f d2 c0 dc fe ca f5 af b1 57 5a 6c f1 e9 56 ee cc d4 58 e5 79 3c 14 95 4a 30 66 16 6d 3a 03 5c ae ea cd 34 ce 85 5f b5 a6 69 fb 28 01 97 c1 ec b8 6f e6 42 e3 c2 db ea b7 7e 2c 54 83
                                                                                                                                                                                                                                Data Ascii: k_UA/,XPI!CH uzSA+l!Z!;mYG7XhVOowWs/UDn0^!R|,x(v\4/\p4`gGroZwKc2r_kAR*H@m<Wyxc<oWZlVXy<J0fm:\4_i(oB~,T
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: e0 80 36 9f 0a 2d c9 7a be ef e0 89 0f 2c f3 4c bb a2 54 11 82 54 f9 fc 29 b9 0a 2a b6 c9 fc 77 78 72 f8 78 59 98 18 ae b1 e2 f2 36 8f 2d 6c 09 64 e9 a1 3d 2b 9f c8 d3 5d 9c 9d 5e 35 ad ac 93 cc 73 7f 9f c7 c6 83 93 c9 39 4b c6 a7 b5 c7 86 ff 00 b2 40 34 02 dd 7e da 8f 1b c5 a5 1b 65 f9 5e 4d 9a 82 4f 1d 96 f0 1c 79 a3 2c aa ca a2 40 34 25 0d 6b bf 57 7a b5 ea 73 53 67 5b 7d 03 f7 aa 37 22 a9 cd f1 3f e6 f2 f1 4a c4 a9 6b 8b 2f 89 1e 2c 2b e4 36 f8 97 a3 6a c7 b7 4d c9 a4 d7 0c ce f2 79 f3 e4 c1 34 8c e3 16 6c 82 89 9b 16 48 b4 bb 54 7a 82 7c 1a b1 ad 5a e0 b4 92 c7 fb 4c 6e 24 bd bb 92 d9 91 64 2b 63 2b 39 fc a3 31 bd 90 0d 01 1e 77 ae ef 91 a5 c4 99 6b d7 19 6f 25 4e 34 ce 13 d9 48 bd c0 5a ea c3 c7 c0 74 ab 56 c8 5b 57 a9 75 db 5c 7f 3b 3f 2e 78 a8 4a
                                                                                                                                                                                                                                Data Ascii: 6-z,LTT)*wxrxY6-ld=+]^5s9K@4~e^MOy,@4%kWzsSg[}7"?Jk/,+6jMy4lHTz|ZLn$d+c+91wko%N4HZtV[Wu\;?.xJ
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 8d 6d b7 4a d6 d6 ca 47 33 5c b3 15 f4 e3 3b 86 e2 72 65 c8 ce 94 8c e9 a2 63 0a 01 72 23 41 b9 da ff 00 2a 69 e4 84 b0 7a 54 52 8c ce d5 8f b8 48 f7 bb 76 5d e4 aa 81 bd 98 8d aa 24 be a0 78 d7 2e cb 7d d1 ea 6f 5d 6d 70 78 a7 70 cb e9 58 45 86 2e e6 64 50 35 04 f8 13 5d 74 50 8e 4b b2 99 18 11 18 5d 0a b6 b5 a1 15 0d c8 44 cb 90 66 04 01 b4 35 fc 98 53 6c 75 5f 71 ef 19 9d ed da fc 4c 98 d8 dc 96 67 b1 92 f8 b0 cb b6 c4 dd 4c 63 5d 2b 9d a3 ae 4e 5f a8 fd 98 8b 0c af c8 84 8e 74 f7 61 b8 3a a5 ed 7f d2 29 40 fb 22 cf b7 b9 8e 3f 96 cc cb ce c0 90 cd 88 ea 02 4a 74 04 8e b6 a2 e9 c0 ea d4 9c bd f7 da 65 84 3f cc 94 4a cd b1 50 f5 2c 34 b5 61 d5 9a 3b 21 d0 fd 41 ec c3 92 d8 c3 93 46 cb 5b ab 63 a8 bb 5c 0e 95 2f 5b 29 5d 40 5c a9 00 ec ed da 8d c5 48 f3
                                                                                                                                                                                                                                Data Ascii: mJG3\;recr#A*izTRHv]$x.}o]mpxpXE.dP5]tPK]Df5Slu_qLgLc]+N_ta:)@"?Jte?JP,4a;!AF[c\/[)]@\H
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: cd c6 91 c8 4d 8a 03 c5 e1 d4 5e a1 38 06 50 fb b9 22 53 76 b9 43 aa 9e 86 c2 f6 3f 0a d8 9c 84 e4 39 27 90 ab 6e 0a 8e a1 a3 0b a1 04 75 a2 b5 29 89 06 4a 7b 4f 34 8b ba 5b 81 b8 1b df e2 47 9d 26 9c 8d b3 a4 ca 8e 38 5c a6 ef 75 fd 40 9f 15 f2 f9 55 24 49 62 98 19 4a 98 79 72 fd d2 be ea 2b 6a 36 de c6 df 65 66 ee b2 8a 55 2d 97 1b 0f d8 49 59 7d 12 c9 f9 80 cd fb c3 4d c3 f4 56 0d b3 4a a1 b3 47 04 b8 e9 04 80 1d e4 dd 97 4e a6 f7 fb 29 29 42 b2 03 0f 1a 90 b2 a8 90 88 49 dc 24 26 e4 2a f5 22 ad da 41 60 2c 19 0d 2c 92 cd 13 93 12 0f e1 32 f8 9f 23 4a 04 98 8b 2b a3 33 97 25 47 f1 02 db 43 f3 a6 31 92 e5 47 60 d0 5a 59 9b ef 20 ea b7 f0 15 29 64 1a 03 9f c3 e4 49 93 12 4c de b6 88 28 8e 3b 17 55 3a 82 14 75 22 9e ad 89 f0 0e 90 c0 4b 9f 8b 8b 83 24 48
                                                                                                                                                                                                                                Data Ascii: M^8P"SvC?9'nu)J{O4[G&8\u@U$IbJyr+j6efU-IY}MVJGN))BI$&*"A`,,2#J+3%GC1G`ZY )dIL(;U:u"K$H
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 13 38 5c be 27 8e 89 b9 26 74 cc e4 40 0a 1a 61 6d 9a 58 a8 5a 8b cb 66 4a e0 79 4e 77 12 7b 48 8e f1 40 a7 d2 3e f6 c7 22 da 79 0a 2b 42 3b 42 2d 71 7e a7 61 e2 e0 27 1b 3f 1b 1e 7e 42 95 0b 96 48 56 74 f1 53 f0 ac ef e2 2b 7a 93 f3 59 7a 18 4e 52 78 66 e4 a5 93 1d 1a 02 f2 17 31 5e e1 01 3a 28 3f 0a ec a2 49 41 8f 6b 24 36 59 95 77 ba cc f6 3e 97 0d e2 69 e0 d5 4c 12 a1 e4 92 78 86 2e ff 00 6e 13 6f 76 56 d3 d2 ba da b9 ef 57 12 3b 25 c1 a6 48 52 7e e5 c1 c7 87 1f de 71 11 61 2e ed ec eb b7 cb e1 5c 2e ed 51 b6 3b d3 ee 8e 0b 5e ef ec 0e 27 12 0f 75 62 18 d2 a2 17 97 dc 3b 37 02 bb ae 2f d6 a3 c3 f3 2d 67 06 ae 90 f0 79 98 5c 4b 2c 98 6e 45 8e dd 35 26 bd af 4c 90 db 56 8f 42 46 74 cd 8d 24 7e d1 62 6d eb 27 cc f5 d2 a6 09 ab 20 c9 90 82 55 31 da 45 27
                                                                                                                                                                                                                                Data Ascii: 8\'&t@amXZfJyNw{H@>"y+B;B-q~a'?~BHVtS+zYzNRxf1^:(?IAk$6Yw>iLx.novVW;%HR~qa.\.Q;^'ub;7/-gy\K,nE5&LVBFt$~bm' U1E'
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 0d 86 17 0d 8c d8 8a 0e 36 4c 79 d1 28 64 c9 84 6e 53 fd e1 7e 95 8b b3 92 aa 97 a9 b5 c6 c0 cf c4 c6 5c cd e3 91 c2 92 d2 2e 29 ff 00 13 62 ff 00 88 57 c5 5b e1 59 5d c3 36 eb 98 2d e3 83 b7 c6 7e 1e 73 60 a7 2b c7 c2 e3 28 63 65 ca 55 f1 37 8d 06 db 5d 93 e1 58 3b 6c b2 6a 60 d9 a4 9e 39 8c 10 33 67 62 f0 ac f7 41 8c 77 46 c9 d5 88 e9 5e 85 d6 59 e3 d1 e0 a3 e4 f1 72 dd b3 b2 f2 0a a8 97 d6 ea bd 75 f3 f2 ae 8d 56 50 90 ec d7 a1 07 07 f3 2d 0b 36 2a 02 11 76 b9 b5 c0 1e 26 b6 b3 4b 93 18 65 8b 71 b1 e4 1c 35 87 20 7b f9 20 a3 48 45 82 b2 8b eb 45 2e 6c eb ec f2 13 37 8f ca 97 18 0c cf f2 f2 e2 c1 fc 0b 8d de fb 13 a0 f8 69 ad 6f 56 a0 56 d6 e4 89 c5 c9 95 80 ef fe 5b dd 49 2d 76 22 e5 4f 98 a9 d9 5e c8 9a d5 a7 93 55 87 ca 9c b4 90 7b 2b 24 51 26 c8 c4
                                                                                                                                                                                                                                Data Ascii: 6Ly(dnS~\.)bW[Y]6-~s`+(ceU7]X;lj`93gbAwF^YruVP-6*v&Keq5 { HEE.l7ioVV[I-v"O^U{+$Q&
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 3e d7 69 9b f1 10 2f e9 1e 35 8e eb bd cd 2a 7a 72 16 ac 71 ee 68 7b 8b b9 f1 39 3c 08 46 34 70 43 dd 39 2b 7c dc 8f 70 a4 44 26 9e ca 8e 9b 8f 89 ae 5d 7e 35 a9 b3 3f 89 5f 24 2f a9 89 c9 55 5c a7 b8 bd cf a8 7c 0d 7d 75 b9 3c 3a 96 51 64 cd 8d 82 1e 09 83 c8 09 46 86 4f 56 d4 3e 55 8f 59 66 d5 63 3f 98 a4 f0 8b 17 0f 19 0d 19 dd 75 0c 3c 6d 42 d7 0c 69 e0 8c 27 91 5f dc 0d fc 4f 13 f3 eb 5a a2 0f 58 fa 35 8e 7f 9c 4b 22 a4 63 fc b9 dc 09 21 ee 48 b5 bc eb ce f3 11 ea f8 2a 13 3d 5a 48 19 8e 83 69 15 e7 a9 47 a1 86 02 48 f2 94 1d a3 75 5f 74 4b a3 f4 22 fb fc 88 3e a8 11 d7 ca fa d6 8a 08 61 61 cd c8 8d 81 88 bc 4e 3f ec db d4 9f ae a5 d6 46 99 8c fa b3 9f 93 9f 87 85 8a 84 45 95 89 2f bd bd 6c cc 7d 3f 87 ca c2 b5 f1 ea 95 8c 7c 86 da 84 78 d6 4e 5e 60
                                                                                                                                                                                                                                Data Ascii: >i/5*zrqh{9<F4pC9+|pD&]~5?_$/U\|}u<:QdFOV>UYfc?u<mBi'_OZX5K"c!H*=ZHiGHu_tK">aaN?FE/l}?|xN^`
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 99 1b dc 05 28 3a 1d b7 d4 de ab 5d ab 57 f7 a7 05 5d 2b ff 00 26 02 2e e0 cc 59 e6 e3 f2 e1 4c 79 dd da 1c c9 87 a8 e9 d4 28 3f b6 bd 25 44 97 64 66 af d7 05 e7 01 db d2 60 71 99 b9 98 ae b2 45 34 9b 31 da 52 c0 da da fc eb 25 bf b3 86 64 e9 0d 41 47 3f 0d 27 2f 9b 95 c5 63 bc 58 d2 e3 21 9e 56 98 e8 6c 2f b4 11 fa ab b2 db ab 45 2f 86 5b ab b6 51 90 c3 cf c5 c0 e4 e0 76 26 45 85 ff 00 8c b6 b8 d0 d8 db ce ba 1a 9a 99 3a 36 a1 9b fe 73 99 c7 96 2c 15 c6 db 0e 42 27 be bb 4e d6 8e 46 fb a4 db af ca b8 f5 6a 69 f2 64 eb 0d c1 40 bd cd ca ca b3 0c 82 f9 25 18 86 6b 95 20 fc 85 74 bd 4b 94 19 44 fc 3e 4b 92 c1 8c 11 ba 34 91 03 ac 3b ae ac 3c 43 0a c5 d6 64 b5 b6 cb d4 b9 e2 f9 cc 09 3d 8c ee 49 ad 34 6c de d4 17 36 26 de a5 f2 55 3e 00 57 35 f5 da 61 1d 5a
                                                                                                                                                                                                                                Data Ascii: (:]W]+&.YLy(?%Ddf`qE41R%dAG?'/cX!Vl/E/[Qv&E:6s,B'NFjid@%k tKD>K4;<Cd=I4l6&U>W5aZ


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                97192.168.2.84985935.204.89.238443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC428OUTGET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1
                                                                                                                                                                                                                                Host: tag.simpli.fi
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: suid=7E0ADADC3024481B865D75BF0BCC31C6
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:42 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                x-request-id: F_tIip1iYU9rya6KFkrB
                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Thu, 01 Jan 1970 00:00:00 GMT


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                98192.168.2.849857142.250.181.228443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC855OUTGET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1r1bvygfnl6g
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                Content-Length: 18702
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 08:04:17 GMT
                                                                                                                                                                                                                                Expires: Fri, 03 Oct 2025 08:04:17 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Age: 111985
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 69 66 28 21 28 41 3d 28 56 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 41 29 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 56 3b 74 72 79 7b 56 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 6b 7d
                                                                                                                                                                                                                                Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k}
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 67 3d 30 3b 67 3c 33 3b 67 2b 2b 29 41 5b 67 5d 2b 3d 56 5b 67 5d 3b 66 6f 72 28 67 3d 28 56 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 67 3c 39 3b 67 2b 2b 29 41 5b 33 5d 28 41 2c 67 25 33 2c 56 5b 67 5d 29 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 3d 3d 34 37 36 7c 7c 56 3d 3d 31 36 36 29 41 2e 54 5b 56 5d 3f 41 2e 54 5b 56 5d 2e 63 6f 6e 63 61 74 28 67 29 3a 41 2e 54 5b 56 5d 3d 56 7a 28 67 2c 41 29 3b 65 6c 73 65 7b 69
                                                                                                                                                                                                                                Data Ascii: DX-License-Identifier: Apache-2.0','*/','var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{i
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1390INData Raw: 3d 76 6f 69 64 20 30 2c 42 29 2c 28 56 2e 44 3d 66 61 6c 73 65 2c 56 29 2e 73 3d 31 2c 5b 5d 29 2c 56 2e 67 3d 5b 5d 2c 56 2e 4f 3d 76 6f 69 64 20 30 2c 56 2e 58 3d 76 6f 69 64 20 30 2c 28 56 2e 49 3d 28 56 2e 42 3d 66 61 6c 73 65 2c 56 2e 54 3d 28 56 2e 53 3d 30 2c 56 2e 4e 5f 3d 30 2c 5b 5d 29 2c 56 2e 6b 69 3d 66 61 6c 73 65 2c 56 2e 4a 3d 30 2c 28 56 2e 6c 3d 56 2c 56 29 2e 47 3d 30 2c 30 29 2c 56 29 2e 58 71 3d 32 35 2c 28 28 56 2e 52 30 3d 28 28 56 2e 6c 5a 3d 5b 5d 2c 56 29 2e 70 71 3d 67 2c 66 61 6c 73 65 29 2c 56 29 2e 43 3d 30 2c 56 29 2e 55 3d 28 56 2e 48 42 3d 38 30 30 31 2c 56 2e 46 3d 30 2c 56 2e 41 3d 6e 75 6c 6c 2c 28 56 2e 6a 3d 5b 5d 2c 56 2e 6f 30 3d 5b 5d 2c 56 2e 4e 3d 28 56 2e 48 3d 76 6f 69 64 20 30 2c 30 29 2c 56 29 2e 68 3d 76 6f
                                                                                                                                                                                                                                Data Ascii: =void 0,B),(V.D=false,V).s=1,[]),V.g=[],V.O=void 0,V.X=void 0,(V.I=(V.B=false,V.T=(V.S=0,V.N_=0,[]),V.ki=false,V.J=0,(V.l=V,V).G=0,0),V).Xq=25,((V.R0=((V.lZ=[],V).pq=g,false),V).C=0,V).U=(V.HB=8001,V.F=0,V.A=null,(V.j=[],V.o0=[],V.N=(V.H=void 0,0),V).h=vo
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1390INData Raw: 28 50 2c 4c 2e 6c 29 29 29 29 29 7d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 29 7b 28 4c 3d 28 50 3d 4f 28 4c 29 2c 78 28 50 2c 4c 2e 6c 29 29 2c 4c 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4c 5b 31 5d 2c 4c 5b 32 5d 2c 77 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 21 64 28 74 72 75 65 2c 66 61 6c 73 65 2c 4c 2c 50 29 26 26 28 50 3d 46 47 28 4c 29 2c 49 3d 50 2e 71 5f 2c 53 3d 50 2e 64 56 2c 4c 2e 6c 3d 3d 4c 7c 7c 53 3d 3d 4c 2e 6e 71 26 26 49 3d 3d 4c 29 26 26 28 59 28 50 2e 4d 5f 2c 4c 2c 53 2e 61 70 70 6c 79 28 49 2c 50 2e 4b 29 29 2c 4c 2e 55 3d 4c 2e 52 28 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 28 50 3d 28 49 3d 28 53 3d 28 50 3d 28 49 3d 4f 28 4c 29
                                                                                                                                                                                                                                Data Ascii: (P,L.l)))))}),V),function(L,P){(L=(P=O(L),x(P,L.l)),L)[0].removeEventListener(L[1],L[2],w)}),function(L,P,I,S){!d(true,false,L,P)&&(P=FG(L),I=P.q_,S=P.dV,L.l==L||S==L.nq&&I==L)&&(Y(P.M_,L,S.apply(I,P.K)),L.U=L.R())})),function(L,P,I,S){(P=(I=(S=(P=(I=O(L)
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1390INData Raw: 29 29 2c 32 35 34 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 59 4f 28 4c 2c 33 29 7d 29 2c 56 29 2c 5b 5d 29 2c 32 36 32 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 4f 28 28 53 3d 4f 28 4c 29 2c 4c 29 29 2c 49 3d 4f 28 4c 29 2c 49 29 2c 4c 2c 78 28 53 2c 4c 29 7c 7c 78 28 50 2c 4c 29 29 7d 29 2c 30 29 2c 56 29 2c 36 37 35 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 28 49 3d 28 53 3d 28 49 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 78 28 49 2c 4c 29 29 2c 78 29 28 53 2c 4c 29 2c 53 29 2c 4c 2c 50 2b 49 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 29 7b 59 28 28 49 3d 28 50 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 49 29 2c 4c 2c 22 22 2b 78 28 50 2c 4c 29 29 7d 29 29 2c 56 29 2c
                                                                                                                                                                                                                                Data Ascii: )),254),V,function(L){YO(L,3)}),V),[]),262),V,function(L,P,I,S){Y((P=O((S=O(L),L)),I=O(L),I),L,x(S,L)||x(P,L))}),0),V),675),V),function(L,P,I,S){Y((P=(I=(S=(I=O(L),O(L)),x(I,L)),x)(S,L),S),L,P+I)}),function(L,P,I){Y((I=(P=O(L),O(L)),I),L,""+x(P,L))})),V),
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 41 3d 5a 28 56 29 2c 41 26 31 32 38 26 26 28 41 3d 41 26 31 32 37 7c 5a 28 56 29 3c 3c 37 29 2c 41 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 2c 66 2c 62 2c 4c 2c 50 2c 49 2c 53 2c 70 2c 4b 29 7b 69 66 28 70 3d 78 28 34 37 36 2c 67 29 2c 70 3e 3d 67 2e 47 29 74 68 72 6f 77 5b 43 2c 33 31 5d 3b 66 6f 72 28 66 3d 28 42 3d 28 6b 3d 30 2c 67 2e 73 62 2e 6c 65 6e 67 74 68 29 2c 49 3d 41 2c 70 29 3b 49 3e 30 3b 29 53 3d 66 3e 3e 33 2c 62 3d 66 25 38 2c 4a 3d 67 2e 67 5b 53 5d 2c 4c 3d 38 2d 28 62 7c 30 29 2c 4c 3d 4c 3c 49 3f 4c 3a 49 2c 56 26 26 28 4b 3d 67 2c 50 3d 66 2c 4b 2e 48 21 3d 50 3e 3e 36 26 26 28 4b 2e 48 3d 50 3e 3e 36 2c 50 3d 78 28 31 38 33 2c 4b 29 2c 4b
                                                                                                                                                                                                                                Data Ascii: function(V,A){return A=Z(V),A&128&&(A=A&127|Z(V)<<7),A},F=function(V,A,g,k,J,B,f,b,L,P,I,S,p,K){if(p=x(476,g),p>=g.G)throw[C,31];for(f=(B=(k=0,g.sb.length),I=A,p);I>0;)S=f>>3,b=f%8,J=g.g[S],L=8-(b|0),L=L<I?L:I,V&&(K=g,P=f,K.H!=P>>6&&(K.H=P>>6,P=x(183,K),K
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1390INData Raw: 28 41 7c 30 29 2b 32 29 25 33 5d 2c 56 5b 41 5d 3d 28 56 5b 41 5d 7c 30 29 2d 28 56 5b 28 28 41 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 6b 7c 30 29 5e 28 41 3d 3d 31 3f 6b 3c 3c 67 3a 6b 3e 3e 3e 67 29 7d 63 61 74 63 68 28 4a 29 7b 74 68 72 6f 77 20 4a 3b 7d 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 29 7b 69 66 28 56 2e 56 2e 6c 65 6e 67 74 68 29 7b 56 2e 42 3d 28 56 2e 42 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 74 72 75 65 29 2c 56 2e 51 32 3d 41 3b 74 72 79 7b 4a 3d 56 2e 52 28 29 2c 56 2e 4a 3d 30 2c 56 2e 55 3d 4a 2c 56 2e 53 3d 4a 2c 56 2e 57 3d 30 2c 6b 3d 58 47 28 56 2c 41 29 2c 41 3d 67 3f 30 3a 31 30 2c 42 3d 56 2e 52 28 29 2d 56 2e 53 2c 56 2e 49 2b 3d 42 2c 56 2e 56 32 26 26 56 2e 56 32 28 42 2d 56 2e 46
                                                                                                                                                                                                                                Data Ascii: (A|0)+2)%3],V[A]=(V[A]|0)-(V[((A|0)+1)%3]|0)-(k|0)^(A==1?k<<g:k>>>g)}catch(J){throw J;}},W=function(V,A,g,k,J,B){if(V.V.length){V.B=(V.B&&":TQR:TQR:"(),true),V.Q2=A;try{J=V.R(),V.J=0,V.U=J,V.S=J,V.W=0,k=XG(V,A),A=g?0:10,B=V.R()-V.S,V.I+=B,V.V2&&V.V2(B-V.F
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1390INData Raw: 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3c 35 30 29 3f 74 68 69 73 2e 6f 2e 70 75 73 68 28 6b 29 3a 28 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 4a 3c 35 30 26 26 28 74 68 69 73 2e 6f 5b 4a 5d 3d 6b 29 29 7d 2c 67 29 2e 70 72 6f 74 6f 74 79 70 65 2e 47 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 4a 29 7b 72 65 74 75 72 6e 20 6b 2d 4a 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 6f 5b 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 6e 65 77 20 67 29 2c 6e 65 77 20 67 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                Data Ascii: is.n++,this.o.length<50)?this.o.push(k):(J=Math.floor(Math.random()*this.n),J<50&&(this.o[J]=k))},g).prototype.GX=function(){if(this.n===0)return[0,0];return this.o.sort(function(k,J){return k-J}),[this.n,this.o[this.o.length>>1]]},new g),new g),function(
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 67 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 56 3d 6b 7d 2c 67 7d 2c 79 7a 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 6c 28 28 67 3d 4f 28 28 6b 3d 4f 28 56 29 2c 56 29 29 2c 67 29 2c 7a 28 78 28 6b 2c 56 29 2c 41 29 2c 56 29 7d 2c 75 51 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 72 65 74 75 72 6e 28 59 28 34 37 36 2c 56 2c 28 51 7a 28 56 2c 28 28 6b 3d 78 28 34 37 36 2c 56 29 2c 56 2e 67 26 26 6b 3c 56 2e 47 29 3f 28 59 28 34 37 36 2c 56 2c 56 2e 47 29 2c 50 34 28 56 2c 41 29 29 3a 59 28 34 37 36 2c 56 2c 41 29 2c 67 29 29 2c 6b 29 29 2c 78 29 28 35 34 2c 56 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 56 28 66 75
                                                                                                                                                                                                                                Data Ascii: unction(){return V},g.concat=function(k){V=k},g},yz=function(V,A,g,k){l((g=O((k=O(V),V)),g),z(x(k,V),A),V)},uQ=function(V,A,g,k){return(Y(476,V,(Qz(V,((k=x(476,V),V.g&&k<V.G)?(Y(476,V,V.G),P4(V,A)):Y(476,V,A),g)),k)),x)(54,V)},wa=function(V,A){return V(fu
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1390INData Raw: 35 2c 4c 7d 2c 66 7d 2c 4e 78 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 29 7b 66 6f 72 28 56 3d 28 6b 3d 28 4a 3d 56 5b 32 5d 7c 30 2c 30 29 2c 56 5b 33 5d 7c 30 29 3b 6b 3c 31 35 3b 6b 2b 2b 29 41 3d 41 3e 3e 3e 38 7c 41 3c 3c 32 34 2c 56 3d 56 3e 3e 3e 38 7c 56 3c 3c 32 34 2c 41 2b 3d 67 7c 30 2c 41 5e 3d 4a 2b 32 31 33 31 2c 67 3d 67 3c 3c 33 7c 67 3e 3e 3e 32 39 2c 56 2b 3d 4a 7c 30 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 67 5e 3d 41 2c 56 5e 3d 6b 2b 32 31 33 31 2c 4a 5e 3d 56 3b 72 65 74 75 72 6e 5b 67 3e 3e 3e 32 34 26 32 35 35 2c 67 3e 3e 3e 31 36 26 32 35 35 2c 67 3e 3e 3e 38 26 32 35 35 2c 67 3e 3e 3e 30 26 32 35 35 2c 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e
                                                                                                                                                                                                                                Data Ascii: 5,L},f},Nx=function(V,A,g,k,J){for(V=(k=(J=V[2]|0,0),V[3]|0);k<15;k++)A=A>>>8|A<<24,V=V>>>8|V<<24,A+=g|0,A^=J+2131,g=g<<3|g>>>29,V+=J|0,J=J<<3|J>>>29,g^=A,V^=k+2131,J^=V;return[g>>>24&255,g>>>16&255,g>>>8&255,g>>>0&255,A>>>24&255,A>>>16&255,A>>>8&255,A>>>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                99192.168.2.84986534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1128OUTGET /wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:42 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 5820
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:48:49 GMT
                                                                                                                                                                                                                                ETag: "62c48791-16bc"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC5820INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3f 00 00 00 77 08 06 00 00 00 75 da 47 1e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 16 5e 49 44 41 54 78 da ec 5d 4d 8c 1c c7 75 6e ae 97 4c 2c 8a d4 c6 76 e4 98 44 c0 61 00 47 94 7d e0 ea 40 1e 92 03 77 41 e9 92 1c b8 7b 08 7c 13 77 cf 12 40 f2 48 5f 96 7b 11 8f 24 01 f9 66 80 4b 21 17 21 87 5d 1e 92 8b 44 70 78 48 0e d4 41 eb 00 36 e5 18 88 86 08 28 25 b4 63 0d a9 48 8e f5 43 bb be 9e 7a cb 37 bd 5d 5d d5 3f 33 d3 dd f3 7d 40 83 cb dd 99 ea 7a 55 ef 7d f5 de ab d7 d5 7b 22 82 68 09 5e 78 fb fe 92 f9 e7 94 b9 16 cc 35 ef f8 58 d7 5c db e6 ba f3 cb 1f 1d d9 e2 a8 4d 2f f6 70 08 88 86 13 5e c7 fc 73 ce 5c 2b e6 9a cb f9 f5 be
                                                                                                                                                                                                                                Data Ascii: PNGIHDR?wuGtEXtSoftwareAdobe ImageReadyqe<^IDATx]MunL,vDaG}@wA{|w@H_{$fK!!]DpxHA6(%cHCz7]]?3}@zU}{"h^x5X\M/p^s\+


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                100192.168.2.84986634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1111OUTGET /wp-content/uploads/2019/04/mobile-shredding-2.jpg HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:42 GMT
                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                Content-Length: 158770
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:48:39 GMT
                                                                                                                                                                                                                                ETag: "62c48787-26c32"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: c9 0e c0 8a 44 16 ba 8e 75 4c 37 d6 0a da b3 0a b7 aa ab 88 e2 0b a6 74 4e a2 32 3d 21 d2 7a 23 d6 eb 8b 17 76 64 46 6d f4 3e cf 72 4e b6 69 35 a2 8a 34 a8 83 4d 1a 8b b6 d6 0d 95 8b 9b b6 73 92 e2 ac a7 6a 80 cd a4 e3 b2 fc a8 42 3e ae ba 94 48 28 66 42 4a 7f ca 22 0a 35 10 c4 b2 79 98 85 d2 5e f6 5e 65 b3 13 7b ae 70 db bc ee 25 f6 e7 91 a5 29 49 d0 39 c9 d7 8d 01 44 41 b4 f5 54 8c 5f 22 41 2e 27 6d 99 62 90 57 26 6f e4 16 56 9b 95 fb 1c 83 df 5c 6e 4b 26 e1 58 23 f6 09 be 17 bb 1e 3f f2 72 fb d4 9c 7e da 59 bc e5 16 2b 93 ca bd 5f a8 28 3f 21 bd b9 de 87 47 e5 55 ea d5 95 de 10 4d 18 8d bd fb db 9b 88 fb 17 be b9 a3 f6 4f c4 bc 41 91 8e ed 7e df 62 20 f5 18 a0 a0 a0 a7 1f c9 1c 94 dd 7f 23 9f df 4e 8e d7 59 c3 50 4a 0d d3 85 6f 51 9d a3 1d 97 75 75 ac
                                                                                                                                                                                                                                Data Ascii: DuL7tN2=!z#vdFm>rNi54MsjB>H(fBJ"5y^^e{p%)I9DAT_"A.'mbW&oV\nK&X#?r~Y+_(?!GUMOA~b #NYPJoQuu
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 46 db c7 b9 52 e4 a8 5b 52 a6 32 75 c6 27 d1 24 5b a7 9c 70 ff 00 f1 ae 56 8f ce ca cc fe d7 44 74 37 2b b2 d9 92 f5 1e 94 46 cf 6f 4d 1c 9f 84 ab 14 90 c5 03 9a 69 e1 dd 72 15 00 9a 73 dd 6c 51 73 78 b2 3d e2 70 82 94 20 3c e1 9e f7 fc 15 70 15 1c 92 f9 c2 3c eb b8 29 d3 97 e6 2a 93 63 27 7f 20 ef ff 00 58 5c 84 6c 1c c3 ff 00 ea 74 3a 1b 0f 54 6f e6 e8 75 e7 63 71 9a 1b 55 a1 14 14 ed cc 6d 96 29 23 a6 2a e5 19 2d c4 64 26 8e 70 aa eb 30 01 eb 87 a5 44 a2 f0 09 85 c1 31 d4 01 05 d0 27 b1 40 5a 57 29 af 9b 79 f4 86 fb 17 2b 5b e5 ac ef 43 c2 0e d2 3a 03 37 2b 4a b7 2f 8a ec 38 41 bf 5a 65 4a ad a7 86 a0 88 81 8f 7e 85 07 01 92 f5 7a b4 ab 57 12 b5 5a d5 6b 57 c3 de ae ef c8 d9 7c 4a 23 85 47 3f 19 8f 62 dc 33 d0 6d 50 70 86 5e c4 22 a5 92 01 6e c1 47 2c
                                                                                                                                                                                                                                Data Ascii: FR[R2u'$[pVDt7+FoMirslQsx=p <p<)*c' X\lt:ToucqUm)#*-d&p0D1'@ZW)y+[C:7+J/8AZeJ~zWZkW|J#G?b3mPp^"nG,
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: e0 24 8b a4 48 4e 3b 1d a9 ae be 0d dc 51 c1 70 a3 93 b2 d4 59 31 21 aa 69 4c 72 6c d6 e4 f8 9e 2f 36 df 01 d5 59 1c 64 56 fc 14 b1 88 c3 c5 ba 32 8a 18 c6 d2 26 a3 92 d7 a7 3c 72 a4 ad bc 6e 5b b1 9d 7f f8 64 6f b1 f3 d7 15 2e 71 b0 e9 54 aa 28 c9 71 ca a2 ec 5d c6 4b 14 2e 6f b6 af f5 61 35 c5 f4 45 c7 fc 44 4e ff 00 51 6d 9c e7 df 68 70 00 d4 ab cc 85 71 c6 da 0e 0d 8e 52 d4 9d 31 6c 11 2a 43 eb 16 15 3a 51 69 f6 1d 1f 04 bb ec f1 37 c1 82 65 88 f0 da 20 6d e9 f3 24 16 96 22 b4 67 51 0a a2 29 11 51 74 80 aa e2 44 bb 2d a6 cf 1c a1 20 bb 32 dd 72 f1 52 a5 0c 52 31 6b c7 c2 92 c4 88 ec cb 8c c3 a6 22 f0 13 60 e3 5a 90 b7 86 b4 81 6a e6 78 f6 68 d6 eb 91 ac 40 9f 0d 97 e1 94 19 86 9f 53 29 04 ec a7 99 28 ae bb b8 6a a8 9a 35 22 d7 0d 4c 86 f8 49 89 21 14
                                                                                                                                                                                                                                Data Ascii: $HN;QpY1!iLrl/6YdV2&<rn[do.qT(q]K.oa5EDNQmhpqR1l*C:Qi7e m$"gQ)QtD- 2rRR1k"`Zjxh@S)(j5"LI!
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 91 2d 06 4b 20 55 ac 47 4f 68 fa 85 d9 4c 6e 83 71 cc 85 73 6c 41 ad 54 cd 48 90 51 11 75 92 57 0e 1a 8e 87 d1 50 0c 36 fb 44 04 cd 13 68 a3 88 99 63 f0 7d dd 78 54 f8 be ee cc 76 63 bc a0 39 29 a8 ed cf cb d1 5c 2e 79 a2 e5 e4 4d 8b e5 c5 13 6d 16 8b b5 2b d1 e9 c3 7e eb 66 45 be 3a 43 84 2f c6 b8 cf 62 63 eb 71 18 e0 97 09 0d ba 0d b1 a6 1c 99 15 36 9b 54 d4 d8 ad 15 57 0c 0b 45 37 df de 3e 57 8a 70 a4 43 5b 39 da 56 3b 3e 08 23 34 89 e3 5b ba 04 9e 27 15 48 95 a2 6f 4e 9c eb 8b a7 bd 4e e6 86 36 ee 2d 90 ad 61 14 da 76 f2 bc 2f 0c 17 4f 14 e0 28 5a 49 8e 26 b2 66 af 21 e9 a2 52 b8 09 71 5d 76 3c 81 c8 1d 65 c3 65 c1 d6 94 24 43 6d 50 a8 a3 8a b8 1c 67 26 69 69 5f 74 dd e2 03 8e b8 04 4f ea 15 a9 ba b4 cf 55 51 6b 83 25 26 41 04 91 75 c9 6f 8b 1c 7a 35
                                                                                                                                                                                                                                Data Ascii: -K UGOhLnqslATHQuWP6Dhc}xTvc9)\.yMm+~fE:C/bcq6TWE7>WpC[9V;>#4['HoNN6-av/O(ZI&f!Rq]v<ee$CmPg&ii_tOUQk%&Auoz5
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 8e 91 c3 92 33 be 0b b9 1d d9 c0 b4 5c dc 9b c5 6a b7 87 17 28 a0 15 64 51 85 8e 84 20 a6 db 82 d0 b1 a8 42 de 6f 1e f9 4c e8 46 50 40 70 dc f4 f9 ac cd 97 29 9f 3d 67 09 7f 37 b7 d4 a8 4c c7 de 4f 11 05 b4 d1 20 3b 61 08 35 73 52 e4 81 45 a6 15 42 17 c8 c6 35 c9 50 d0 13 ea d7 af c2 48 f1 49 d9 76 4e 3d 43 23 b1 5c d0 bc 44 b7 6d 8e cd 1c b8 89 2c da e2 b0 94 0a 3a 86 f9 a8 5d cc 22 33 a3 10 57 38 b9 61 c1 86 b3 95 95 46 4d f7 47 84 31 c5 23 c7 30 ec 0b 57 0e 1d 3e bb ae a4 62 e3 46 b7 b1 bb c4 81 54 a3 4d 36 1f 18 8b fe 55 05 ce 73 1f 66 2d cd d5 57 63 21 45 c5 35 bb 33 9b af eb 31 a1 ad c5 ed d7 ad 7d d4 b9 33 34 0f 5b e6 de 6d 48 df 20 6b 7d b9 25 17 b4 28 ae a1 95 00 e7 ad 28 29 8b ad ba 2e 34 e7 8a 74 ad 63 c4 d9 44 6c f8 f3 28 ff 00 52 db f5 f1 dc
                                                                                                                                                                                                                                Data Ascii: 3\j(dQ BoLFP@p)=g7LO ;a5sREB5PHIvN=C#\Dm,:]"3W8aFMG1#0W>bFTM6Usf-Wc!E531}34[mH k}%(().4tcDl(R
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: d4 2b 67 7e 63 86 ba 47 72 8a fa 44 c3 5d 7d 3f a9 bf 3f 31 20 07 a4 b9 f3 2c 0f 7b a8 3f f5 9f d4 37 6b 4d 8b 67 53 c3 3a df 24 2c 16 83 31 19 94 a6 ba 9f 55 ad c5 cc 34 5c c8 74 5f 30 ea 38 d8 aa 16 ea ba e2 11 a2 cc a9 ee 5b ea 9b 5c 60 ad b0 34 c1 a0 6e a6 7d 08 0b bc af b8 cf 79 fa a5 ee e1 12 82 cc 0f b9 9f 59 4f 3e c3 fb 94 b7 f0 3f b9 6b 0b ed de 59 0c 95 3a a9 fd 3f 53 bc cc be 89 8c 0c 61 fb 95 a3 4b 10 4e 8c fc e7 e2 54 d3 f5 b9 a5 bd 6a 17 9e b9 4c 67 13 a9 43 0c db ed 0e 1c 45 4b ad 8f 1f 4a 6b 98 02 8f 04 43 cb a2 61 bd 98 5f 5a 96 7a cb ec 45 56 21 a6 04 5f a2 67 0c a4 4e 11 e2 3c 00 4f 36 52 c6 09 8d 4f 84 70 fa 07 a0 fb 7b 40 f4 7e 1c f5 fa db 34 94 bf 17 2d c0 f2 89 6c ef f1 e2 24 d2 2e 3f 42 cf 7b fa 2d 2c 4b f4 8b a4 01 54 f1 fd 40 42
                                                                                                                                                                                                                                Data Ascii: +g~cGrD]}??1 ,{?7kMgS:$,1U4\t_08[\`4n}yYO>?kY:?SaKNTjLgCEKJkCa_ZzEV!_gN<O6ROp{@~4-l$.?B{-,KT@B
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: c5 1c d8 59 74 d7 00 a8 97 08 16 10 4a 2d 51 86 18 90 18 72 13 b8 fd b5 44 d2 75 5e 55 15 25 07 1e 86 09 00 0f 20 4b 5b 12 39 ad bb bb 9f 64 7a 44 3c ac 9d 4a 38 10 dc 97 28 15 06 1d a7 48 16 3b 7f 27 df 3a 92 d5 b5 a6 04 0a 73 d7 0e 68 98 91 cb 42 b0 5f ce 69 23 ed 85 b0 ad 35 87 90 38 55 8c 44 c1 62 39 60 a3 5a d7 45 c0 02 45 cf 8c 9a dd da 46 10 02 1e 87 91 80 23 32 f9 5a d1 03 8f 40 2d bc 68 e0 2a 11 19 75 60 84 a0 5e c1 3c 43 20 67 88 75 81 2e 41 8a 12 07 20 5a ab 17 a4 89 5e 35 f2 8a 0d 00 cd dc 2a f2 20 4e 12 6e c3 52 e0 70 eb 95 a6 c8 96 93 a6 7c 28 ab dd 29 4b 68 5d 0c 80 2d 21 b8 d4 23 7d 88 53 09 28 c2 5b 98 83 42 2a 25 e4 1e d4 36 73 1d fe ba 63 5e 9f 55 a2 ea fb 4c 1d d3 ae be 97 f4 53 ab 3d 65 ac 7a 15 57 be f0 76 f3 7a 2f 50 d2 f1 bd ba ff
                                                                                                                                                                                                                                Data Ascii: YtJ-QrDu^U% K[9dzD<J8(H;':shB_i#58UDb9`ZEEF#2Z@-h*u`^<C gu.A Z^5* NnRp|()Kh]-!#}S([B*%6sc^ULS=ezWvz/P
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: b5 d7 19 23 61 5b 53 8b 6e 15 91 2e 53 60 31 ac 32 46 22 cc cb 03 78 c1 85 8c 86 5d 64 c4 4d 20 ac f4 2c 2d 19 ed 57 bb e2 13 62 c1 1c ca ca db 65 cd 82 08 c3 de ce ba a0 0d 4d 50 47 38 a1 a2 ae 58 6e 45 43 45 c6 4d 9d 62 0a 93 62 7a 0b 59 98 28 91 81 40 a3 d8 bf bf 84 b2 00 27 0a f7 2f 90 45 b7 c4 3a 23 c3 06 ad 74 5a d4 6d 33 c0 97 9f 92 7d 1b de 9d dc 00 86 d7 2e 80 15 e2 39 66 63 af f3 2f fe 69 db 46 04 b3 97 6e 40 06 ad 9a 51 42 5a 21 fd 4d ec f3 65 1d 6c a1 09 c1 21 23 c7 77 aa e8 4f f9 b7 1f ed 6c 51 55 14 bb 9e 81 b1 fb 0e 04 da a3 87 5f 56 23 0a 8c 47 0d 14 8b 37 ac b5 e0 ca 73 6e e8 a9 71 3a e0 83 6a 8d 0c 4f 98 0c 19 23 cd be 40 e0 8d ac 0f 1d 3a 32 d4 0d d4 38 ab bd 89 88 69 63 65 02 91 6e eb 1b 8c be 2c 1c a4 4a 01 86 2b 6b 72 9b 07 b4 5e 78
                                                                                                                                                                                                                                Data Ascii: #a[Sn.S`12F"x]dM ,-WbeMPG8XnECEMbbzY(@'/E:#tZm3}.9fc/iFn@QBZ!Mel!#wOlQU_V#G7snq:jO#@:28icen,J+kr^x
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC11642INData Raw: 02 d6 af eb ab cc 35 47 02 bd 77 01 da b6 2b 56 86 22 c0 e5 fd 31 2d b5 fd a1 fc bf fa 2b ad 8f 52 fe 97 ed 14 ff 00 e1 0c ba 0f cb 36 ce 2e 67 f8 fb c7 3f 88 89 be 84 70 eb a8 39 23 18 8d 0e 25 c8 32 2f 6b ff 00 78 8b 4d 3b 82 1b 9f 1a 94 b8 37 11 1a 04 f7 47 f1 36 f1 46 eb 84 99 7d 59 84 22 e5 fd 30 ec 8b f4 9f 93 ff 00 9a 12 70 af ef 96 50 af e4 75 18 7f 50 92 39 a2 51 8b 85 68 57 df d6 57 1b f2 25 ee ba 78 95 31 5a fa b1 6e 50 97 54 19 b7 93 8e b3 3b 5a eb f5 1b 5e a9 47 83 30 26 34 8f c1 33 b4 9d 63 36 78 9f 76 39 ff 00 e6 ab 77 03 e9 57 f9 fe 5f 22 42 80 f0 71 2a db 9f 48 80 ed 71 50 00 85 0d 65 c3 ad c0 cc 19 77 df 12 fe f5 50 68 75 8a d8 f3 15 2f 30 22 b2 07 d2 83 e3 73 a3 01 a3 1a 19 99 eb f2 f7 9a 1c 2d 46 57 00 1f 3f fc 45 02 dd 47 2a 41 e5 2b
                                                                                                                                                                                                                                Data Ascii: 5Gw+V"1-+R6.g?p9#%2/kxM;7G6F}Y"0pPuP9QhWW%x1ZnPT;Z^G0&43c6xv9wW_"Bq*HqPewPhu/0"s-FW?EG*A+


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                101192.168.2.84986734.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1107OUTGET /wp-content/uploads/2019/04/home-harddrive.jpg HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:42 GMT
                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                Content-Length: 120872
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:49:15 GMT
                                                                                                                                                                                                                                ETag: "62c487ab-1d828"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: dc c3 fa 3c f4 9f ca 12 ec 88 bc 61 8f b8 3d 54 f1 2b 11 a3 e7 92 7b ab 2a ab 84 18 da a7 02 48 42 d9 72 9d 87 a0 32 9c c9 f5 1e a7 8d 80 21 2a 63 81 ef 84 84 36 55 df 7a 5b 70 59 27 cb ec 44 34 f2 1c aa cc 92 26 e3 6c 1d b4 e1 44 4c 01 14 ce 51 cc e9 8a 0a 98 23 9c a0 a3 86 4f a8 8a 61 b1 c2 73 9e a9 fc a8 a2 a7 b0 d6 02 28 a2 ff 00 64 cb 06 be d8 ae 22 e7 38 0b ce 35 c2 27 65 5c 07 13 24 a2 a8 73 f6 b2 87 25 b2 25 c6 97 db 25 4e 10 53 e9 25 71 b6 d0 13 8c 45 c5 4e 32 c9 bf bb 5c 75 3d 87 43 3a f1 8a 2b cc e9 0a d8 cb 1e 72 ba 10 c1 61 3c 2a 02 9a 80 a0 62 fa e7 28 88 e3 8a e1 0f db 9c aa 7d 38 f1 c2 a6 2b 9c 62 96 76 1f a2 a7 38 c9 f6 4e 11 52 57 78 72 c1 c4 70 1a 0c 33 ec bc fd 04 c8 70 e2 89 e0 ba 6d 60 a7 08 9f 76 27 24 bc 88 a8 af 39 ff 00 6c e7 cf
                                                                                                                                                                                                                                Data Ascii: <a=T+{*HBr2!*c6Uz[pY'D4&lDLQ#Oas(d"85'e\$s%%%NS%qEN2\u=C:+ra<*b(}8+bv8NRWxrp3pm`v'$9l
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: bc ba d5 6c d6 f5 e5 12 be 6c 6a ac d7 22 93 00 da 35 f9 9b 6c 9b 5e ec c4 dc 5f aa af 57 95 a3 b9 8a c8 63 f9 92 ec 00 b8 01 6a 4b 77 9f 37 12 22 9f f0 d0 65 28 5e 2c 94 65 2a d5 c9 fa 9c 83 7b ec 1f 50 3e 5a c2 aa c3 5f 89 4c 2e 03 82 e3 64 f1 98 2d 77 f2 8b a9 7a b5 5b 29 55 8a 0d 4b 86 a5 9e fb 22 56 36 05 5d 66 b0 31 9e 4e 73 b4 17 8f 8e 8e a1 e3 2c d7 c8 61 a4 ea 63 55 84 6a 2e db 75 5e 52 6e 4d f8 a4 8e ca d2 81 19 8e 43 c7 87 c6 66 35 8a c3 ce 2e ad 6c 6a ee 85 e8 b1 66 cc bf 24 a6 24 b8 2d 85 2b e0 84 d5 31 92 f9 93 38 68 ed 16 05 37 29 f7 de 9a 4a 37 45 5b 7d ba 93 e9 e1 e8 9d 94 02 27 c6 66 36 28 99 2e ba 7e 3a 9b ae cd 76 04 7f b5 67 0c d3 61 2e 16 72 45 c4 da b0 12 ab 10 2a 99 57 0e e1 73 1d ba f4 d3 6d 51 56 43 db 77 6c 8c 8e 4a bd aa e3 6b
                                                                                                                                                                                                                                Data Ascii: llj"5l^_WcjKw7"e(^,e*{P>Z_L.d-wz[)UK"V6]f1Ns,acUj.u^RnMCf5.ljf$$-+18h7)J7E[}'f6(.~:vga.rE*WsmQVCwlJk
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: e2 6a 4a 48 61 94 61 84 6c 22 40 7d 49 22 92 f2 79 77 e9 a5 58 a3 8e b1 96 6d 97 26 19 8f ac b5 d8 73 ce b4 cb d0 c5 d4 98 15 5a 00 85 c8 b5 73 f5 2f 47 ee 7c cf b6 ac e2 31 6c c8 8c 96 44 e9 27 1c 9a f9 0b a1 24 b1 8c 30 f2 b3 53 1f c2 7e d1 71 81 df c2 27 52 dc 64 2e ca 61 26 ff 00 51 0e 8f 4e 43 11 ca 20 5c 3d 25 87 13 e5 1f 0f 9e db 6a 4f b6 34 5e 88 2a b9 4f 55 1c 16 af 4c 52 62 45 b6 e1 2d 4c f2 1e 31 33 ca 3c 35 4c 96 2f b5 80 b5 6e c5 84 a4 d9 c6 2a 19 8c 4b 7d 60 af ec 8f 42 2e d1 78 ab 79 12 9f 0d 61 31 f3 5c ec e4 bd 7a 26 82 67 8b 3d 70 72 98 11 63 03 71 83 40 f5 67 87 d1 be 87 14 c7 cf 09 3f c8 64 ef 46 fd d7 d9 97 0b ac d9 18 8e b2 66 c0 15 57 08 f8 40 fe ba b9 94 68 83 b1 fd cf fe d4 7d 38 c3 5c 71 55 54 18 11 3b 64 e6 0b 69 2f a1 a7 d2 7e
                                                                                                                                                                                                                                Data Ascii: jJHaal"@}I"ywXm&sZs/G|1lD'$0S~q'Rd.a&QNC \=%jO4^*OULRbE-L13<5L/n*K}`B.xya1\z&g=prcq@g?dFfW@h}8\qUT;di/~
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 9a 70 68 0a 0b 02 74 1e a2 18 ec a3 85 8a bc 92 15 4e 46 8d 69 b2 f7 b1 3a b9 d3 3b 8d 2d 58 55 cc ae ec 96 4b 58 96 98 2c d6 a0 d6 89 d4 8a 18 4f 3e 62 ad 0b 00 63 8a 26 26 45 6f 1e 6d ce 66 77 03 92 7b 57 d6 0e b4 b1 6c 5c 23 7c f2 35 8c c0 72 b7 58 d3 29 8a c9 54 6d 6a 8c 7d 8e fc a8 10 85 74 12 d0 cd 12 ba 42 8b 02 2c 84 24 28 9c 4f 0c a6 7b a8 c5 59 f9 f2 35 a9 e9 10 c8 5b ab be 99 1b 4b d4 6e 5b 57 8d 05 a6 18 f0 b6 2d a4 94 f6 80 6b 32 b3 f5 57 75 53 6c 88 c1 99 41 ad 8e 29 ad c9 ba e5 e3 16 78 2d 20 ac 15 54 0c 5e 1c 30 2c 97 d0 d5 80 10 2c 25 b8 35 fe 4e 10 b0 08 b2 86 f7 0e be d2 16 49 c9 37 60 3c 16 df bd 2f a5 98 11 59 82 bd 5a 3a ec 23 41 a4 b2 a2 0d 1d d1 a4 16 d6 58 8a 34 a5 09 64 68 bf da c4 10 88 03 a3 27 2c 7c 05 79 31 47 dd 0d d6 da b2
                                                                                                                                                                                                                                Data Ascii: phtNFi:;-XUKX,O>bc&&Eomfw{Wl\#|5rX)Tmj}tB,$(O{Y5[Kn[W-k2WuSlA)x- T^0,,%5NI7`</YZ:#AX4dh',|y1G
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 98 20 76 1c 7e 20 5d cc a6 1d 4c 27 12 c1 66 25 6d 8d cc b9 f1 9d 30 38 8e e8 9d c7 61 6e 50 d3 43 b3 75 bf 03 2d 68 aa fc e6 5e 85 25 1d f6 fb f3 35 5c c0 8b cd 97 16 db 60 4f 28 33 29 a4 b8 b8 bf e5 9d 4c 32 bf 6c 37 62 06 26 49 cc 5a 6c a2 d0 35 07 60 e4 3d f3 00 35 30 4d e1 ef fe 02 6c c5 b4 da e5 56 39 63 e6 5d 2f 6d 61 d0 65 d6 d1 4e 66 56 55 e3 cf 88 61 4c 1d 19 84 dc e5 28 22 ae 5e 3d 4c a3 7c e1 da 51 0b 8e 89 a4 e3 b9 a9 58 44 a2 28 de e4 78 0a f3 15 32 60 fc 42 39 9e 52 1b 81 05 d4 2d 38 52 61 16 78 7f 7f a8 fa 88 da 82 1b c4 bb 3c c1 ac 99 8a f5 5a 29 f8 6f 1f f1 03 b3 5b e7 2b 2a ad 55 09 02 a2 e1 15 74 dc 4f b2 1b 06 19 be fc 40 5b 0b 25 1b 8d 6f a9 b0 43 d8 a6 f4 7c 52 da 86 38 18 a8 b5 2b 98 65 20 6d 02 b0 ab 55 0a 39 81 51 b9 84 1e 23 97
                                                                                                                                                                                                                                Data Ascii: v~ ]L'f%m08anPCu-h^%5\`O(3)L2l7b&IZl5`=50MlV9c]/maeNfVUaL("^=L|QXD(x2`B9R-8Rax<Z)o[+*UtO@[%oC|R8+e mU9Q#
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: d8 77 18 ae 2d 8a 26 89 aa c7 88 43 55 e4 1b b4 b7 84 ef 10 2e 0b 7f ad 98 25 4b e2 25 66 e5 07 3f 59 85 53 8b 81 06 50 5c a3 d3 b8 4e b8 2b c2 16 d8 2a 5c 13 f9 51 30 7f 90 cd c6 9f 31 18 cd a6 4c c0 8c ae 54 9a f6 d3 54 57 13 08 26 e6 ec c3 21 08 93 24 79 32 4d 00 db 8c 35 b8 61 2a c5 ae 97 a2 2d 30 58 3b 20 aa ec 67 0c 74 4a a1 63 26 3c 60 2b 8d 90 04 15 40 ab 48 bf dd 54 20 40 db 2d 57 90 03 60 40 69 a0 44 d5 ac f1 00 54 50 8a 03 d6 6a eb d2 eb 43 b2 1a c2 02 ed 4d d4 f6 71 25 53 be 08 20 5b 18 54 a6 f6 a8 e5 b0 c0 8b e8 71 f6 a6 14 2f c4 8c 07 2a 89 15 b0 13 b8 ee 92 43 6d b9 de 49 51 5d d8 70 1d 9c 98 5e 28 0d 30 ad e1 76 fa 1e f8 1e 90 c8 0e a7 12 f0 9a 59 b6 61 db 12 05 91 b5 85 f6 3e 38 02 18 71 2c 8b a5 29 f2 68 34 e8 73 83 f1 83 17 9a b4 ca 8d
                                                                                                                                                                                                                                Data Ascii: w-&CU.%K%f?YSP\N+*\Q01LTTW&!$y2M5a*-0X; gtJc&<`+@HT @-W`@iDTPjCMq%S [Tq/*CmIQ]p^(0vYa>8q,)h4s
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC6512INData Raw: b5 52 9d 77 68 66 b4 61 77 1e cd 61 2a a8 25 ab 1c ca 0e 28 35 7c fc 45 b0 59 b7 6b 7c be b5 10 db 6f bf fe ca 43 24 cc 95 94 d3 63 2d 06 99 c3 df 26 f7 9d df 67 0c bf 9c 5a 3e 3d ff 00 10 72 73 d3 c7 fe 46 22 aa 78 03 87 78 fb 41 79 86 93 29 fa 1f 30 dd a8 4e 97 35 d6 34 f9 18 e1 96 91 e8 14 d7 9e a2 2d 79 58 73 47 25 b9 4c 73 04 28 9f 41 2f 54 c7 9a 55 90 f5 61 33 ad ed 63 38 b0 07 39 30 c5 43 b6 ec b5 1b 50 5d 7b 1e 02 0b 29 d4 4c b8 50 02 13 66 28 09 95 e8 71 95 1c 39 a9 69 2b 6b 80 11 32 7e ea d7 a3 44 18 02 85 a7 38 80 02 c1 6e 9e 06 9c bc 71 2b 0a 9c d3 c9 d9 4f f5 10 bb 92 b3 5d b7 87 53 c8 62 1d e1 36 a1 56 df 12 bc 57 d4 18 2b 0c d1 a1 39 ae 58 8d 46 f1 7e 2e 82 de a0 f3 91 50 c0 02 a3 c8 79 1e 51 1e cf aa 95 2a 4d a6 b7 b4 7a 94 a2 68 39 00 3e
                                                                                                                                                                                                                                Data Ascii: Rwhfawa*%(5|EYk|oC$c-&gZ>=rsF"xxAy)0N54-yXsG%Ls(A/TUa3c890CP]{)LPf(q9i+k2~D8nq+O]Sb6VW+9XF~.PyQ*Mzh9>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                102192.168.2.84986334.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC1105OUTGET /wp-content/uploads/2019/04/home-dropoff.jpg HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:42 GMT
                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                Content-Length: 90110
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:35 GMT
                                                                                                                                                                                                                                ETag: "62c487fb-15ffe"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16057INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 33 f3 de 97 85 f6 79 3b a2 74 b4 65 ed de 87 d2 8f a7 be aa 98 5a f7 62 39 58 c5 0e db bc 8c f2 46 4e 18 b2 12 d4 1a 93 1f 84 ca 88 43 4b f2 e2 18 27 be cb a5 38 dc ab 58 aa 60 ba b0 54 14 b0 e5 c5 d7 56 37 a5 e0 ba 62 07 8a ae a4 44 57 d4 99 94 96 7c c6 f3 6c 32 bb 04 c6 b3 ba d1 d9 19 8f 32 ad b5 c1 67 c5 d4 a4 41 0b 7a de b7 da 47 cd 66 1b 17 bc fc 10 90 b7 38 c6 e5 36 15 c6 f6 51 2a 70 35 08 c3 a6 07 2e 2b 24 bc ae cb 28 90 31 65 88 b2 8a b6 93 b0 12 dc 9d 3d cc aa 85 96 5b 32 9c 17 2b 94 36 d6 eb 4c b0 bb 44 58 b2 7d 59 2e b9 17 45 00 e3 14 c9 f7 2a af 04 5f 60 23 2f 28 fe 9b 07 18 a7 6a 2a e0 98 d6 ca 2a ec 4b e1 65 6d 1e 29 cd 82 b8 84 ca 3e 21 1f 1b 1d 11 f3 a6 38 b5 d7 4f 63 1b 19 17 5d 2a b7 1b 50 6e 54 88 b0 db 44 e7 1b e4 6a 2e 57 01 4f 00 33
                                                                                                                                                                                                                                Data Ascii: 3y;teZb9XFNCK'8X`TV7bDW|l22gAzGf86Q*p5.+$(1e=[2+6LDX}Y.E*_`#/(j**Kem)>!8Oc]*PnTDj.WO3
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: a6 de 28 6a 75 28 3f 57 2d 35 c2 bc 92 74 a2 7c 26 7a 9a 9a 53 54 2a 40 6d 23 ed 1e 23 80 c1 68 e1 f8 64 15 6e 8f 87 49 2b 5c b9 6b ae 25 b3 db ac af 77 7b c9 37 0d be 7b a5 b6 68 de 6b 6d bf 6d ee 49 a9 60 24 4b 72 2a 55 42 c6 a5 86 64 e1 d4 d5 64 8c e9 78 e4 57 49 63 7f b1 24 6e 15 a3 6f 41 15 c5 3f 6f 56 3d 1f 4f b3 c7 1e df ec fe 8f 0f db 8e 2f 96 e2 ca e9 b7 19 02 1d ba fe da f0 24 30 15 61 dc b6 dc 36 f9 13 b5 77 67 70 3e b2 95 95 0f 0c 2c d2 4b 1d ba 5a ca 92 5c 6b 70 3b 6e 69 1c 6b 57 a1 31 b1 27 a8 72 c4 97 16 d3 48 e1 15 11 27 8d 64 52 74 71 68 dc 11 20 4d 47 d1 88 23 9e 46 b9 12 bf e2 48 e6 47 a8 52 6b ac d7 5f 0c eb 89 61 84 f5 4a ca 5e 84 f6 e9 1f e1 b4 ab c1 8c 65 8e 9e 75 38 a9 ea 63 c4 9c c9 c5 71 3d bf 39 74 31 f1 ac 6d ab a2 bc 09 c4 8d
                                                                                                                                                                                                                                Data Ascii: (ju(?W-5t|&zST*@m##hdnI+\k%w{7{hkmmI`$Kr*UBddxWIc$noA?oV=O/$0a6wgp>,KZ\kp;nikW1'rH'dRtqh MG#FHGRk_aJ^eu8cq=9t1m
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 32 e2 2c f8 88 34 aa b5 f2 61 c7 cf 99 4a 0c b9 73 fa f0 d4 05 60 b6 8b 34 ef 97 7f 33 44 0d 28 39 5c 01 65 12 2d 23 bd 16 c5 9a 76 15 8b 64 9b 7e 2c 0f 7b 73 31 8e 39 a5 df 38 f8 b8 97 06 8d 3f 7e 54 ac e6 65 d2 9d 94 dd a1 b7 cc a6 ed 04 c5 cb a0 67 0c 46 3f b8 e2 03 7b 28 56 c5 3b 82 2c d1 60 15 9f 25 87 9d cc 8a 82 35 37 00 97 01 50 11 94 09 66 fb 83 e6 96 6e ae 44 a0 5e c9 70 1b 67 5a 14 d3 71 d4 e0 f6 75 a0 30 46 42 35 6e 3a c7 ee 34 65 53 9b 98 43 2c 58 75 c2 d4 5a 8c 75 a6 58 6a ad 20 8e dd 41 64 84 cf 86 ab c9 57 25 70 56 8f cc 0b 95 e6 4d 14 70 2e f9 b2 67 57 2e 23 b6 c5 74 e7 68 61 60 bc ce ad 5d 6a 76 59 72 36 a3 f6 d8 20 f2 ca 9a 7b c0 0c 63 73 95 16 22 6c e2 5a 8f 05 c3 2a 76 07 23 5e da f0 41 8e 02 94 e5 68 91 d2 98 cb 2b 15 41 0b c7 41 02
                                                                                                                                                                                                                                Data Ascii: 2,4aJs`43D(9\e-#vd~,{s198?~TegF?{(V;,`%57PfnD^pgZqu0FB5n:4eSC,XuZuXj AdW%pVMp.gW.#tha`]jvYr6 {cs"lZ*v#^Ah+AA
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC16384INData Raw: 42 00 94 f2 d5 4d 85 5a 39 14 ea 5e 8a 14 05 11 07 15 28 51 5d 83 07 27 22 6c cd 0d 0b d5 56 a1 8e e0 53 11 45 73 b1 21 2a 65 4f 84 37 37 ff 00 01 b5 16 ef 00 cb d4 b4 a9 4c 6a 46 70 94 30 8a 29 50 19 a0 65 c0 82 33 6a c4 81 35 01 57 ba 83 43 59 6c 61 98 19 14 d5 8b 66 bb 99 de d5 2c 06 91 b9 4e 14 11 b6 21 87 b3 6a 27 fb 3a a0 55 36 e4 20 bd 67 0a 2d 24 8c 85 c4 9d ad 5e 82 b7 9f dd 95 2d 15 ae 5b b2 31 d6 2c ac d6 32 c7 d2 a3 cb aa 62 ac f2 ea 5b 61 b0 27 83 67 c2 c3 36 31 9c 02 8d e7 62 b5 5c 45 38 a0 6d 22 a1 c5 19 0d d4 ce 68 59 10 f0 56 57 1c d6 21 80 96 15 93 89 aa 6e 3f f6 2c 2e 61 50 a4 74 41 69 75 0d f5 36 ae 1d aa 79 15 5e 9d 10 e8 a8 ee 72 a7 5f 01 bb 10 22 5c 0b 64 cb 57 75 37 a1 19 99 72 42 95 aa 85 0d 55 28 4a 65 2c 64 71 fd 92 f1 94 07 11
                                                                                                                                                                                                                                Data Ascii: BMZ9^(Q]'"lVSEs!*eO77LjFp0)Pe3j5WCYlaf,N!j':U6 g-$^-[1,2b[a'g61b\E8m"hYVW!n?,.aPtAiu6y^r_"\dWu7rBU(Je,dq
                                                                                                                                                                                                                                2024-10-04 15:10:42 UTC8517INData Raw: d4 f6 21 e6 e5 48 2d 73 98 14 54 1d 80 f4 77 36 c2 c5 d5 b4 e6 18 63 de 25 b6 b0 5f 8d 44 2f 68 44 0c b0 0a 15 e3 0f 9c ce 18 e9 6b c8 b1 ee 6a 7b 5f 07 54 fe e1 0f a7 03 8d 7a 8d ac 3f 65 4a 3b 8a 9b 8c 3a 17 f0 88 ca e5 79 cf cc ba 5d cd 92 82 f9 8b a4 d0 75 d4 d4 5e 5e 23 20 61 23 59 ef df 50 46 4a 5d f3 7e 7c d7 0c ce ea 52 39 a8 74 1e 50 00 db d3 03 09 2e fc c4 05 2a c9 63 93 b5 88 e5 48 75 d2 85 89 57 c7 1f 67 cc 2b 71 c1 5b 5d db 19 3a 72 c6 b4 18 38 cb 10 de eb 2b 51 6e ed ed 75 7b f5 70 ef b2 5f da bf a8 0c 56 ae dd 85 1f 39 98 76 8c 59 cb dc 51 5d bb d4 2b 29 b0 b2 b5 40 9c 18 0e d9 7e 4c ca 0c 31 08 17 ab cf 1f 98 9a 83 90 1e aa 50 28 68 9b 25 b8 a0 2a 5c 6c 7a 3c ca db b9 c3 fc dc a8 bc b7 84 54 98 32 09 89 70 8a e7 12 d3 d3 70 12 d5 01 b1 36
                                                                                                                                                                                                                                Data Ascii: !H-sTw6c%_D/hDkj{_Tz?eJ;:y]u^^# a#YPFJ]~|R9tP.*cHuWg+q[]:r8+Qnu{p_V9vYQ]+)@~L1P(h%*\lz<T2pp6


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                103192.168.2.84986934.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC871OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:44 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 457
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ba444c-1c9"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                104192.168.2.849877172.64.150.44443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC541OUTGET /zi-tag.js HTTP/1.1
                                                                                                                                                                                                                                Host: js.zi-scripts.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:44 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 08:13:46 GMT
                                                                                                                                                                                                                                x-amz-version-id: PTl7rnF_EEhUwyN5J882FhdYw1E0brGf
                                                                                                                                                                                                                                etag: W/"b2877da906a3216c4f3fc4030b205e54"
                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                via: 1.1 0923b90a5b7ec988436ae37e0b8c6774.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                x-amz-cf-pop: JFK52-P8
                                                                                                                                                                                                                                x-amz-cf-id: ep-_5mGef0p2_-XocI_dGMTfqE0zSrxf5DnT8m3T_wXSqDxLJyf25g==
                                                                                                                                                                                                                                Age: 71299
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8cd619b59c1478ed-EWR
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC779INData Raw: 32 35 31 63 0d 0a 69 66 28 21 77 69 6e 64 6f 77 2e 7a 69 74 61 67 29 7b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 3d 7b 7d 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 3d 7b 7a 69 53 63 72 69 70 74 3a 7b 69 6e 66 6f 3a 22 22 2c 65 72 72 3a 22 22 2c 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3a 5b 5d 7d 2c 63 68 61 74 3a 7b 7d 2c 77 73 3a 7b 7d 2c 73 63 68 3a 7b 7d 2c 66 63 3a 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 53 43 48 45 44 55 4c 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3d 77 69 6e 64 6f 77 2e 5a 49 54 61 67 45 6e 76 3d 3d 3d 22 64 65 76 22 3f 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65 2d 73 74 61 67 69 6e 67 2e 7a 6f 6f 6d 69 6e 66 6f 2e 63 6f 6d 2f 7a 69 73 63 68 65 64 75 6c 65 2e 6a 73 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65
                                                                                                                                                                                                                                Data Ascii: 251cif(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC1369INData Raw: 7b 69 66 28 77 69 6e 64 6f 77 2e 7a 69 73 63 68 65 64 75 6c 65 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 43 68 61 74 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64 3d 28 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 43 6f 6d 70 61 6e 79 44 6f 6d 61 69 6e 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4e 61 6d 65 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4b 65 79 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64
                                                                                                                                                                                                                                Data Ascii: {if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFormCompleteScriptAlreadyLoaded
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC1369INData Raw: 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 43 68 61 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 63 68 61 74 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 4c 65 67 61 63 79 53 63 72 69 70 74 3d 6b 65 79 73 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 69 73 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 44 69 73 61 62 6c 65 64 3d
                                                                                                                                                                                                                                Data Ascii: t.readyState==="complete"?document.body.appendChild(s):window.addEventListener("load",function(n){document.body.appendChild(s)});loadZILogs("Chat Script Loaded!","chat")};window.zitag.InsertFormCompleteLegacyScript=keys=>{if(window.isFormCompleteDisabled=
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC1369INData Raw: 6e 64 6f 77 2e 5f 7a 69 5f 66 63 3d 7b 2e 2e 2e 77 69 6e 64 6f 77 2e 5f 7a 69 5f 66 63 2c 2e 2e 2e 46 6f 72 6d 63 6f 6d 70 6c 65 74 65 50 61 72 61 6d 65 74 65 72 73 7d 3b 76 61 72 20 7a 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 7a 69 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 7a 69 2e 61 73 79 6e 63 3d 74 72 75 65 3b 7a 69 2e 73 72 63 3d 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 46 4f 52 4d 43 4f 4d 50 4c 45 54 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66
                                                                                                                                                                                                                                Data Ascii: ndow._zi_fc={...window._zi_fc,...FormcompleteParameters};var zi=document.createElement("script");zi.type="text/javascript";zi.async=true;zi.src=window?.zitag?.FORMCOMPLETE_BACKEND_URL;var s=document.getElementsByTagName("script")[0];s.parentNode.insertBef
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC1369INData Raw: 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 53 63 68 65 64 75 6c 65 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 73 63 68 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 57 65 62 53 69 67 68 74 73 53 63 72 69 70 74 3d 28 6b 65 79 73 2c 5f 76 74 6f 6b 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 29 26 26 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 73 69 67 68 74 73 22 29 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 3b 69 66 28 21 6b 65 79 73 2e 77 65 62 73 69 74 65 49 64 29 7b 72 65 74
                                                                                                                                                                                                                                Data Ascii: ment.body.appendChild(s)});loadZILogs("Schedule Script Loaded!","sch")};window.zitag.InsertWebSightsScript=(keys,_vtok)=>{if(window.ZIWhiteList&&Array.isArray(window.ZIWhiteList)&&window.ZIWhiteList.indexOf("websights")===-1)return;if(!keys.websiteId){ret
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC1369INData Raw: 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 6c 65 74 20 63 3d 63 6f 6f 6b 69 65 50 61 72 74 73 5b 69 5d 3b 77 68 69 6c 65 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 29 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3d 3d 30 29 7b 6c 65 74 20 63 6f 6f 6b 69 65 3d 63 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 3b 73 77 69 74 63 68 28 6e 61 6d 65 29 7b 63 61 73 65 22 5f 7a 69 74 6f 6b 22 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 3b 64 65 66 61 75 6c 74 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 7d 7d 7d 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 7d 3b 77
                                                                                                                                                                                                                                Data Ascii: ts.length;i++){let c=cookieParts[i];while(c.charAt(0)==" ")c=c.substring(1,c.length);if(c.indexOf(name)==0){let cookie=c.split("=")[1];switch(name){case"_zitok":tokens.push(cookie);return tokens;default:tokens.push(cookie);return tokens}}}return tokens};w
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC1369INData Raw: 66 69 6e 65 64 22 26 26 61 63 74 75 61 6c 74 6f 6b 65 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 68 65 61 64 65 72 73 2e 5f 7a 69 74 6f 6b 3d 61 63 74 75 61 6c 74 6f 6b 65 6e 7d 7d 7d 6c 65 74 20 72 65 73 70 6f 6e 73 65 3d 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 5a 49 5f 54 41 47 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 7d 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 60 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 68 65 61 64 65 72 73 3a 68 65 61 64 65 72 73 7d 29 3b 63 6f 6e 73 74 20 64 61 74 61 3d 61 77 61 69 74 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 3b 69 66 28 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 3d 3d 3d 32 30 30 26 26 64 61 74 61 26 26 64 61 74 61 2e 73 75 62 73 63 72 69 70 74 69 6f
                                                                                                                                                                                                                                Data Ascii: fined"&&actualtoken!==undefined){headers._zitok=actualtoken}}}let response=await fetch(`${window?.zitag?.ZI_TAG_BACKEND_URL}getSubscriptions`,{method:"GET",headers:headers});const data=await response.json();if(response.status===200&&data&&data.subscriptio
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC515INData Raw: 6f 53 74 72 69 6e 67 3f 2e 28 29 7c 7c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 72 72 6f 72 29 7d 63 61 74 63 68 28 65 29 7b 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 2e 7a 69 53 63 72 69 70 74 2e 65 72 72 2b 3d 65 72 72 6f 72 4d 73 67 2b 22 3b 22 3b 63 6f 6e 73 74 20 65 72 72 6f 72 44 61 74 61 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 60 24 7b 6c 6f 67 46 72 6f 6d 7d 60 2c 73 74 61 63 6b 3a 65 72 72 6f 72 4d 73 67 7d 2c 5f 7a 69 74 6f 6b 3a 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 72 65 61 64 43 6f 6f 6b 69 65 3f 2e 28 22 5f 7a 69 74 6f 6b 22 29 2c 75 72 6c 3a 77 69 6e 64 6f 77 3f 2e 6c 6f 63 61 74 69 6f 6e 3f 2e 68 72 65 66 2c 75 73 65 72 41 67 65 6e 74 3a 6e 61 76 69 67 61 74 6f 72 3f 2e 75 73 65 72 41 67 65 6e 74 2c 74 69 6d 65 73
                                                                                                                                                                                                                                Data Ascii: oString?.()||JSON.stringify(error)}catch(e){}window.ZILogs.ziScript.err+=errorMsg+";";const errorData={error:{message:`${logFrom}`,stack:errorMsg},_zitok:window?.zitag?.readCookie?.("_zitok"),url:window?.location?.href,userAgent:navigator?.userAgent,times
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                105192.168.2.84987234.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC866OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:44 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 2358
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ba444c-936"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                106192.168.2.84987134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC881OUTGET /wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:44 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 4172
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-104c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC4172INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 76 61 72 20 61 2c 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 52 3d 2f 69 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 65 29 2c 53 3d 2f 63 68 72 6f 6d 65 2f 69 2e 74 65 73 74 28 65 29 2c 54 3d 2f 61 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 65 29 3b 41 2e 6d 61 73 6b 3d 7b 64 65 66 69 6e 69 74 69 6f 6e 73 3a 7b 39 3a 22 5b
                                                                                                                                                                                                                                Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                107192.168.2.84987034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC874OUTGET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:44 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 1836
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-72c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC1836INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 73 63 61 70 65 3d 2f 5b 22 5c 5c 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 2c 6d 65 74 61 3d 7b 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 74 22 3a 22 5c 5c 74 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 7d 2c 68 61 73 4f 77 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 24 2e 74 6f 4a 53 4f 4e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 53 4f 4e 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                Data Ascii: !function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:functi


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                108192.168.2.84987334.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC875OUTGET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:44 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 46736
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-b690"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC15977INData Raw: 76 61 72 20 67 66 6f 72 6d 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 6e 6e 6f 75 6e 63 65 41 4a 41 58 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 73 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 67 66 6f 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 65 72 72 6f 72 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6a 73 3d 22 67 66 6f 72 6d 2d 66 6f 63 75 73 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 22 5d 27 29 29 26 26 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 66 6f 63 75 73 28 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                Data Ascii: var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC16384INData Raw: 76 61 6c 75 65 3a 22 22 29 2c 72 3d 77 69 6e 64 6f 77 2e 67 66 5f 74 65 78 74 5b 22 70 61 73 73 77 6f 72 64 5f 22 2b 74 5d 2c 69 3d 22 75 6e 6b 6e 6f 77 6e 22 3d 3d 3d 74 3f 22 62 6c 61 6e 6b 22 3a 74 3b 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 22 29 2e 76 61 6c 28 74 29 2c 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 5f 69 6e 64 69 63 61 74 6f 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 62 6c 61 6e 6b 20 6d 69 73 6d 61 74 63 68 20 73 68 6f 72 74 20 67 6f 6f 64 20 62 61 64 20 73 74 72 6f 6e 67 22 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2e 68 74 6d 6c 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 50 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 28 65 2c 74 29 7b 69 66 28 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                Data Ascii: value:""),r=window.gf_text["password_"+t],i="unknown"===t?"blank":t;jQuery("#"+e+"_strength").val(t),jQuery("#"+e+"_strength_indicator").removeClass("blank mismatch short good bad strong").addClass(i).html(r)}function gformPasswordStrength(e,t){if(e.lengt
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC14375INData Raw: 79 28 67 66 5f 67 6c 6f 62 61 6c 2e 67 66 5f 63 75 72 72 65 6e 63 79 5f 63 6f 6e 66 69 67 29 2e 63 75 72 72 65 6e 63 79 2e 74 68 6f 75 73 61 6e 64 5f 73 65 70 61 72 61 74 6f 72 3a 22 2c 22 29 2c 28 6e 65 77 20 43 75 72 72 65 6e 63 79 29 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 28 65 2c 74 2c 72 2c 69 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4d 61 74 63 68 47 72 6f 75 70 73 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 65 77 20 41 72 72 61 79 3b 74 2e 74 65 73 74 28 65 29 3b 29 7b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74 68 3b 72 5b 69 5d 3d 74 2e 65 78 65 63 28 65 29 2c 65 3d 65 2e 72 65 70 6c 61 63 65 28 22 22 2b 72 5b 69 5d 5b 30 5d 2c 22 22 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 67 66 5f 67 65 74 5f 66 69 65 6c 64 5f 6e
                                                                                                                                                                                                                                Data Ascii: y(gf_global.gf_currency_config).currency.thousand_separator:","),(new Currency).numberFormat(e,t,r,i,!1)}function getMatchGroups(e,t){for(var r=new Array;t.test(e);){var i=r.length;r[i]=t.exec(e),e=e.replace(""+r[i][0],"")}return r}function gf_get_field_n


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                109192.168.2.84987852.223.40.198443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC800OUTGET /track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1
                                                                                                                                                                                                                                Host: insight.adsrvr.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC404INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:44 GMT
                                                                                                                                                                                                                                Content-Length: 313
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                server: Kestrel
                                                                                                                                                                                                                                location: https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                set-cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; expires=Sat, 04 Oct 2025 15:10:44 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC313INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 52 65 64 69 72 65 63 74 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 75 70 62 2f 3f 61 64 76 3d 67 68 63 61 38 77 31 26 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 73 65 63 75 72 65 73 68 72 65 64 64 69 6e 67 61 6e 64 72 65 63 79 63 6c 69 6e 67 2e 63 6f 6d 25 32 46 26 75 70 69 64 3d 65 35 68 38 33 6f 76 26 75 70 76 3d 31 2e 31 2e 30 26 70 61 61 70 69 3d 31 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 75 70 62 2f 3f 61 64 76 3d 67 68 63 61 38 77 31 26 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 73 65 63 75 72 65 73 68 72 65 64 64 69 6e 67 61 6e 64 72 65 63 79 63 6c 69
                                                                                                                                                                                                                                Data Ascii: <html><body>Redirect: <a href="https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1">https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycli


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                110192.168.2.84987518.172.103.101443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC355OUTGET /up_loader.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                                Host: js.adsrvr.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Content-Length: 50297
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 02:53:02 GMT
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 02:59:14 GMT
                                                                                                                                                                                                                                ETag: "6456d197d494e7ee00da27310d2f1993"
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 284574e4f15389d93bfcb84d196a92f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                X-Amz-Cf-Id: AslSDTS8o9dhaDIB-JwrAubY9hatIJAa9UgYiGzWOURT1pSXJfHG0w==
                                                                                                                                                                                                                                Age: 43891
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC15849INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 2f 2f 20 6c 6f 67 20 72 65 6c 61 74 65 64 0a 20 20 20 20 6c 65 74 20 6c 6f 67 4c 65 76 65 6c 20 3d 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 6c 6f 67 43 61 74 65 67 6f 72 79 20 3d 20 22 28 54 54 44 29 22 3b 0a 20 20 20 20 63 6f 6e 73 74 20 4c 4f 47 5f 4c 45 56 45 4c 53 20 3d 20 5b 22 64 65 62 75 67 22 2c 20 22 69 6e 66 6f 22 2c 20 22 77 61 72 6e 22 2c 20 22 65 72 72 6f 72 22 5d 3b 0a 20 20 20 20 6c 65 74 20 4c 6f 67 67 65 72 20 3d 20 4c 4f 47 5f 4c 45 56 45 4c 53 2e 72 65 64 75 63 65 28 28 28 65 2c 20 74 2c 20 6e 29 20 3d 3e 20 28 65 5b 74 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d
                                                                                                                                                                                                                                Data Ascii: (function () { "use strict"; // log related let logLevel = null, logCategory = "(TTD)"; const LOG_LEVELS = ["debug", "info", "warn", "error"]; let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () { const e =
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC16384INData Raw: 20 20 20 20 20 20 2f 2f 69 66 20 28 20 52 65 61 64 79 4f 62 6a 2e 66 6e 2e 74 72 69 67 67 65 72 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 20 52 65 61 64 79 4f 62 6a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 74 72 69 67 67 65 72 28 20 22 72 65 61 64 79 22 20 29 2e 75 6e 62 69 6e 64 28 20 22 72 65 61 64 79 22 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 62 69 6e 64 52 65 61 64 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 61 64 79 4c 69 73 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: //if ( ReadyObj.fn.trigger ) { // ReadyObj( document ).trigger( "ready" ).unbind( "ready" ); //} } }, bindReady: function () { if (readyList) { return;
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 73 65 55 72 6c 3a 20 75 69 64 5f 63 6f 6e 66 69 67 2e 62 61 73 65 55 72 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 4e 6f 6e 2d 54 54 44 20 61 63 74 6f 72 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 55 49 44 32 20 53 44 4b 2c 20 6d 69 6e 64 20 74 68
                                                                                                                                                                                                                                Data Ascii: baseUrl: uid_config.baseUrl, }); } } catch (e) { console.info("Non-TTD actor initialized UID2 SDK, mind th
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC1680INData Raw: 66 75 6e 63 74 69 6f 6e 20 54 72 79 46 69 6e 64 54 6f 70 4d 6f 73 74 52 65 66 65 72 72 65 72 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 57 69 6e 64 6f 77 20 3d 20 77 69 6e 64 6f 77 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 65 66 65 72 72 65 72 54 72 61 63 65 20 3d 20 27 27 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 61 73 45 72 72 6f 72 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 41 63 63 65 73 73 69 6e 67 20 74 68 65 20 70 72 6f 70 65 72 74 79 20 6f 66 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 77 6f 75 6c 64 20 65 69 74 68 65 72 20 73 75 63 63 65 65 64 20 6f 72 20 66 61 69 6c 20 77 69 74 68 20 58 53 53 20 65 72 72 6f 72 2e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: function TryFindTopMostReferrer() { var currentWindow = window; var referrerTrace = ''; var hasError = false; try { //Accessing the property of the location would either succeed or fail with XSS error.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                111192.168.2.84987418.245.60.17443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC390OUTGET /companies/403090198/159837d672ce087ab6a9/12/swap.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.calltrk.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 39925
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:44 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=3600, public
                                                                                                                                                                                                                                Etag: W/"6166efc9560bc7afa975bbb63fc79425"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Download-Options: noopen
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                X-Request-Id: 370d7ac1-6c68-4960-b862-ed2332c75603
                                                                                                                                                                                                                                X-Runtime: 0.026791
                                                                                                                                                                                                                                X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                Via: 1.1 97e94c27c00c2a3986c6b205fc51001e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                                X-Amz-Cf-Id: lN49z8qVMBbOIvrRy30K6PC02338nXpmHKCr1_xgTX-xApS4abvYdg==
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC3556INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 57 72 61 70 70 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 64 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 2c 65 2e 64 6f 63 75 6d 65 6e 74 55 52 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 7d 2c 65 2e 64 6f 63 75 6d 65 6e 74 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 3a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7d 2c 65 2e 69 73 44 65 62 75 67 3d
                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var Wrappers=function(){function e(){}return e.documentReferrer=function(){return document.referrer},e.documentURL=function(){return document.URL},e.documentCookie=function(e){return e?document.cookie=e:document.cookie},e.isDebug=
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC16384INData Raw: 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 61 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 6e 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 2e 72 65 6d 6f 76 65 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 61 3d 22 63 61 6c 6c 74 72 6b 2d 22 2b 65 5b 74 5d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 61 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 7d 28 29 2c 53 65 73 73
                                                                                                                                                                                                                                Data Ascii: dow.localStorage.getItem(a);if(n)return JSON.parse(n)}return null},t.removeItem=function(){for(var e=[],r=0;r<arguments.length;r++)e[r]=arguments[r];for(var t=0;t<e.length;t++){var a="calltrk-"+e[t];window.localStorage.removeItem(a)}return null},t}(),Sess
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC6464INData Raw: 70 2e 6c 61 73 74 50 6f 6c 6c 3c 74 7c 7c 28 43 61 6c 6c 54 72 6b 53 77 61 70 2e 6c 61 73 74 50 6f 6c 6c 3d 72 2c 53 65 73 73 69 6f 6e 2e 69 73 4d 75 6c 74 69 28 29 7c 7c 28 65 2e 69 64 73 3d 53 65 73 73 69 6f 6e 2e 6e 61 6d 65 73 70 61 63 65 49 64 73 28 29 29 2c 65 2e 70 65 72 66 3d 50 65 72 66 6f 72 6d 61 6e 63 65 2e 72 75 6e 74 69 6d 65 50 65 72 66 44 61 74 61 28 29 2c 44 6f 6d 2e 67 65 74 53 63 72 69 70 74 28 61 2e 70 6f 6c 6c 53 65 73 73 69 6f 6e 55 52 4c 28 29 2c 65 29 29 7d 2c 61 2e 70 6f 6c 6c 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 43 61 6c 6c 54 72 6b 2e 66 69 72 73 74 4e 61 6d 65 73 70 61 63 65 28 29 2e 73 65 73 73 69 6f 6e 5f 70 6f 6c 6c 5f 69 6e 74 65 72 76 61 6c 3b 43 61 6c 6c 54 72 6b 53 77 61 70 2e 70 6f 6c 6c 49
                                                                                                                                                                                                                                Data Ascii: p.lastPoll<t||(CallTrkSwap.lastPoll=r,Session.isMulti()||(e.ids=Session.namespaceIds()),e.perf=Performance.runtimePerfData(),Dom.getScript(a.pollSessionURL(),e))},a.pollInit=function(){var e=CallTrk.firstNamespace().session_poll_interval;CallTrkSwap.pollI
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC11424INData Raw: 6e 74 2e 62 6f 64 79 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 69 5b 65 5d 29 74 3d 53 63 61 6e 53 74 72 69 6e 67 2e 73 63 61 6e 28 74 2c 72 2c 69 5b 65 5d 5b 72 5d 29 7d 2c 74 68 69 73 29 2c 43 61 6c 6c 54 72 6b 2e 5f 6e 61 6d 65 73 70 61 63 65 4f 62 6a 73 29 74 3d 43 61 6c 6c 54 72 6b 2e 5f 6e 61 6d 65 73 70 61 63 65 4f 62 6a 73 5b 61 5d 2e 73 77 61 70 53 74 72 69 6e 67 28 74 29 3b 69 66 28 74 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3d 74 29 2c 44 6f 6d 2e 74 72 61 76 65 72 73 65 44 4f 4d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3d 65 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 44 65 62 75 67 2e 5f 69 73 44 65
                                                                                                                                                                                                                                Data Ascii: nt.body,o.forEach(function(e){for(var r in i[e])t=ScanString.scan(t,r,i[e][r])},this),CallTrk._namespaceObjs)t=CallTrk._namespaceObjs[a].swapString(t);if(t!==document.title&&(document.title=t),Dom.traverseDOM(function(e,t){var a=e;for(var r in Debug._isDe
                                                                                                                                                                                                                                2024-10-04 15:10:44 UTC2097INData Raw: 28 76 61 72 20 72 20 69 6e 20 65 3d 65 26 26 65 5b 6e 73 2e 69 64 5d 7c 7c 7b 7d 29 6e 5b 72 5d 3d 50 68 6f 6e 65 4e 75 6d 62 65 72 73 2e 64 65 66 61 75 6c 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 28 65 5b 72 5d 29 3b 74 28 6e 29 7d 29 2c 6e 7d 2c 73 2e 6b 6e 6f 77 6e 53 77 61 70 41 73 73 69 67 6e 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 7d 3b 73 2e 65 61 63 68 4e 61 6d 65 73 70 61 63 65 28 66 75 6e 63 74 69 6f 6e 28 6e 73 29 7b 76 61 72 20 65 3d 6e 73 2e 67 65 74 53 74 6f 72 65 64 53 77 61 70 73 28 29 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 74 5b 72 5d 3d 65 5b 72 5d 7d 29 3b 66 6f 72 28 76 61 72 20 65 3d 43 61 6c 6c 54 72 6b 53 77 61 70 2e 6d 61 74 63 68 69 6e 67 53 6f 75 72 63 65 54 72 61 63 6b 65 72 73 28 29 2c 72
                                                                                                                                                                                                                                Data Ascii: (var r in e=e&&e[ns.id]||{})n[r]=PhoneNumbers.defaultNumberFormat(e[r]);t(n)}),n},s.knownSwapAssignments=function(){var t={};s.eachNamespace(function(ns){var e=ns.getStoredSwaps();for(var r in e)t[r]=e[r]});for(var e=CallTrkSwap.matchingSourceTrackers(),r


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                112192.168.2.84988052.223.40.198443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:45 UTC851OUTGET /track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1
                                                                                                                                                                                                                                Host: match.adsrvr.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373
                                                                                                                                                                                                                                2024-10-04 15:10:45 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:45 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 947
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                server: Kestrel
                                                                                                                                                                                                                                set-cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; expires=Sat, 04 Oct 2025 15:10:45 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                set-cookie: TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSgDMgsI-LXhvq6ksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.; expires=Sat, 04 Oct 2025 15:10:45 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                2024-10-04 15:10:45 UTC947INData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 61 64 73 72 76 72 2e 6f 72 67 2f 75 6e 69 76 65 72 73 61 6c 5f 70 69 78 65 6c 2e 31 2e 31 2e 30 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 75 6e 69 76 65 72 73 61 6c 50 69 78 65 6c 43 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 20 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <html><head> <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script></head><body> <div id="universalPixelContainer"> <script type="text/javascript"> (function(global) {


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                113192.168.2.84988134.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC906OUTGET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:46 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 38829
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-97ad"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC16384INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 65 26 26 28 75 5b 6e 5d 5b 65 5d 3d 72 29 7d 29 29 29 2c 75 2e 73 6f 75 72 63 65 3d 6e 75 6c 6c 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 5b 30 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 65 2b 3d 53 74 72 69 6e 67 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2c 65 2b 3d 74 5b 6e 5d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 29 7b 72 65 74 75 72 6e 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e
                                                                                                                                                                                                                                Data Ascii: ,(function(t,e,r){e&&(u[n][e]=r)}))),u.source=null,u)}function yt(t){for(var e=t[0],n=1;n<arguments.length;n++){e+=String(arguments[n]).replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;"),e+=t[n]}return e}function bt(){return(arguments.length>
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC6468INData Raw: 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65
                                                                                                                                                                                                                                Data Ascii: ){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function Ee(t){for(var e=1;e<arguments.length;e


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                114192.168.2.84988534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC899OUTGET /wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:46 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 6205
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-183d"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC6205INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 31 3b 74 72 79 7b 76 61 72 20 6f 70 74 73 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 27 70 61 73 73 69 76 65 27 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 30 7d 7d 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 74 65 73 74 50 61 73 73 69 76 65 27 2c 6e 75 6c 6c 2c 6f 70 74 73 29 3b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 74 65 73 74 50 61 73 73 69 76 65 27 2c 6e 75 6c 6c 2c 6f 70 74 73 29 7d 63 61 74 63 68 28 65 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 76 61 72 20 69 6e
                                                                                                                                                                                                                                Data Ascii: (function(){var supportsPassive=!1;try{var opts=Object.defineProperty({},'passive',{get:function(){supportsPassive=!0}});window.addEventListener('testPassive',null,opts);window.removeEventListener('testPassive',null,opts)}catch(e){}function init(){var in


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                115192.168.2.84988634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC914OUTGET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:46 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 4163
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-1043"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC4163INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 65 3d 7b 33 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 6f 3d 67 66 6f 72 6d 2e 75 74 69 6c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 63 6f 6e 73 6f 6c 65 49 6e 66 6f 29 28 22 47 72 61 76 69 74 79 20 46 6f 72 6d 73 20 43 6f 6d 6d 6f 6e 3a 20 49 6e 69 74 69 61 6c 69 7a 65 64 20 61 6c 6c 20 6a 61 76 61 73 63 72 69 70 74 20 74 68 61 74 20 74 61 72 67 65 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 22 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 72 65 61 64 79 29 28 72 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 61 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 5f 74 68 65 6d 65 5f
                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                116192.168.2.849882172.64.150.44443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC593OUTOPTIONS /unified/v1/master/getSubscriptions HTTP/1.1
                                                                                                                                                                                                                                Host: js.zi-scripts.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,content-type,visited_url
                                                                                                                                                                                                                                Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC735INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:46 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                apigw-requestid: fIXKlgd9vHcESRQ=
                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                access-control-allow-origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                                                access-control-allow-methods: POST, GET, OPTIONS, PATCH, DELETE, PUT
                                                                                                                                                                                                                                access-control-allow-headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,X-Amp-Device-Id,X-Amp-Session-Id,visited_url,_zitok,forwarded,x-ziaccesstoken
                                                                                                                                                                                                                                x-cache: Miss from cloudfront
                                                                                                                                                                                                                                via: 1.1 ded721d3aeecfb4f35d39da9e2d34066.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                x-amz-cf-pop: JFK52-P8
                                                                                                                                                                                                                                x-amz-cf-id: n9CH9VuFlFGcRfzIV7w5zN_aoV4dbogbEICZYx4iE5t_jjkzmwspxw==
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8cd619c4eec742ab-EWR


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                117192.168.2.84988734.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC913OUTGET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:46 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 17290
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "66fce34e-438a"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC15977INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 5d 2c 7b 32 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 34 30 39 29 2c 6f 3d 72 28 38 38 36 34 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 31 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65
                                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC1313INData Raw: 72 20 65 3d 72 28 35 33 32 32 29 2c 6f 3d 30 2c 69 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 75 3d 65 28 31 2e 2e 74 6f 53 74 72 69 6e 67 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 79 6d 62 6f 6c 28 22 2b 28 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 22 3a 74 29 2b 22 29 5f 22 2b 75 28 2b 2b 6f 2b 69 2c 33 36 29 7d 7d 2c 37 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 33 32 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 26 26 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 7d 2c 34 35 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 32 34 35 29 2c
                                                                                                                                                                                                                                Data Ascii: r e=r(5322),o=0,i=Math.random(),u=e(1..toString);t.exports=function(t){return"Symbol("+(void 0===t?"":t)+")_"+u(++o+i,36)}},7007:function(t,n,r){var e=r(1326);t.exports=e&&!Symbol.sham&&"symbol"==typeof Symbol.iterator},4580:function(t,n,r){var e=r(9245),


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                118192.168.2.84988834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC899OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:46 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 2364
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-93c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC2364INData Raw: 6a 51 75 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 7b 7d 2c 69 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 69 7c 7c 31 3e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 69 29 3b 76 61 72 20 65 3d 64 69 74 74 79 56 61 72 73 2e 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 3f 70 61 72 73 65 49 6e 74 28 64 69 74 74 79 56 61 72 73 2e 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 29 3a 36 30 2c 64 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63
                                                                                                                                                                                                                                Data Ascii: jQuery((function(t){!function(){"use strict";var a={},i=null;function e(){if(null!==i||1>Object.keys(a).length)return!1;cancelAnimationFrame(i);var e=dittyVars.updateInterval?parseInt(dittyVars.updateInterval):60,d=Date.now();i=requestAnimationFrame((func


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                119192.168.2.84988934.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC859OUTGET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:46 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 10332
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jun 2024 13:51:43 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "667d6e6f-285c"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC10332INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                                                                                                                                                Data Ascii: /*! * jQuery UI Effects 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                120192.168.2.849884216.58.206.36443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC968OUTGET /pagead/1p-user-list/830449523/?random=1728054635779&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=104044695.1728054636&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfwhWVnrHEcKHZ2HqBTBh0XUs2lWEuxg&random=3844060397&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:46 GMT
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-04 15:10:46 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                121192.168.2.849893172.64.150.44443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:47 UTC742OUTGET /unified/v1/master/getSubscriptions HTTP/1.1
                                                                                                                                                                                                                                Host: js.zi-scripts.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                Authorization: Bearer d1dc7e87c31694112162
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                visited_url: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:47 GMT
                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 146
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                apigw-requestid: fIXKygEjvHcESDw=
                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                access-control-allow-origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                                                etag: W/"92-eUhWq/Mi7YSlZ8TdRpURym2ub1g"
                                                                                                                                                                                                                                x-cache: Miss from cloudfront
                                                                                                                                                                                                                                via: 1.1 06b7f1d77ee52f2e46654588c01fafb0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                x-amz-cf-pop: JFK52-P8
                                                                                                                                                                                                                                x-amz-cf-id: hA930Bb3SEia3WS6H1c8BOWXpoGhGi-11-DrDj6Gpvt-7IqsToVmXQ==
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8cd619cd6b94435d-EWR
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC146INData Raw: 7b 22 65 72 72 22 3a 66 61 6c 73 65 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 3a 7b 22 77 73 22 3a 7b 22 77 65 62 73 69 74 65 49 64 22 3a 22 36 35 30 34 37 34 31 63 39 63 63 35 65 36 35 39 61 32 32 31 31 38 35 35 22 7d 7d 2c 22 5f 7a 69 74 6f 6b 22 3a 22 36 37 65 38 30 64 33 35 65 65 34 37 34 61 37 32 32 66 33 38 31 37 32 38 30 35 34 36 34 37 22 2c 22 5f 76 74 6f 6b 22 3a 22 4f 43 34 30 4e 69 34 78 4d 6a 4d 75 4d 7a 4d 3d 22 7d
                                                                                                                                                                                                                                Data Ascii: {"err":false,"subscriptions":{"ws":{"websiteId":"6504741c9cc5e659a2211855"}},"_zitok":"67e80d35ee474a722f381728054647","_vtok":"OC40Ni4xMjMuMzM="}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                122192.168.2.84989634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:47 UTC916OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 5565
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-15bd"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC5565INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 69 74 74 79 4c 6f 61 64 47 6f 6f 67 6c 65 46 6f 6e 74 28 66 6f 6e 74 29 7b 63 6f 6e 73 74 20 66 6f 6e 74 49 64 3d 66 6f 6e 74 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 2d 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 6c 65 74 20 6c 69 6e 6b 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 60 64 69 74 74 79 2d 67 6f 6f 67 6c 65 2d 66 6f 6e 74 2d 2d 24 7b 66 6f 6e 74 49 64 7d 60 29 3b 69 66 28 21 6c 69 6e 6b 29 7b 6c 69 6e 6b 3d 6a 51 75 65 72 79 28 60 3c 6c 69 6e 6b 20 69 64 3d 22 64 69 74 74 79 2d 67 6f 6f 67 6c 65 2d 66 6f 6e 74 2d 2d 24 7b 66 6f 6e 74 49 64 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66
                                                                                                                                                                                                                                Data Ascii: function dittyLoadGoogleFont(font){const fontId=font.replace(/\s+/g,"-").toLowerCase();let link=document.getElementById(`ditty-google-font--${fontId}`);if(!link){link=jQuery(`<link id="ditty-google-font--${fontId}" href="https://fonts.googleapis.com/css?f


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                123192.168.2.84989434.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:47 UTC880OUTGET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 8892
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:05 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f71-22bc"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC8892INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d
                                                                                                                                                                                                                                Data Ascii: !function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                124192.168.2.84989534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:47 UTC912OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 20301
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                ETag: "65ce5f87-4f4d"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 69 64 3a 30 2c 74 69 74 6c 65 3a 22 22 2c 64 69 73 70 6c 61 79 3a 30 2c 73 74 61 74 75 73 3a 22 22 2c 6f 72 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 6f 72 64 65 72 62 79 3a 22 64 65 73 63 22 2c 64 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 22 2c 73 70 61 63 69 6e 67 3a 32 30 2c 73 70 65 65 64 3a 31 30 2c 63 6c 6f 6e 65 49 74 65 6d 73 3a 22 79 65 73 22 2c 77 72 61 70 49 74 65 6d 73 3a 22 79 65 73 22 2c 68 6f 76 65 72 50 61 75 73 65 3a 30 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 2c 6d 69 6e 48 65 69 67 68 74 3a 6e 75 6c 6c 2c 6d 61 78 48 65 69 67 68 74 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 45 61 73 65 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 22 2c 68 65 69 67
                                                                                                                                                                                                                                Data Ascii: !function(t){"use strict";var i={id:0,title:"",display:0,status:"",order:"default",orderby:"desc",direction:"left",spacing:20,speed:10,cloneItems:"yes",wrapItems:"yes",hoverPause:0,height:null,minHeight:null,maxHeight:null,heightEase:"easeInOutQuint",heig
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC4324INData Raw: 74 75 72 6e 20 74 68 69 73 2e 24 63 75 72 72 65 6e 74 49 74 65 6d 7d 2c 5f 69 73 49 74 65 6d 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 7c 7c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 2e 69 73 5f 64 69 73 61 62 6c 65 64 26 26 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 2e 69 73 5f 64 69 73 61 62 6c 65 64 2e 6c 65 6e 67 74 68 3e 30 29 7d 2c 5f 64 69 73 61 62 6c 65 64 49 74 65 6d 73 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73
                                                                                                                                                                                                                                Data Ascii: turn this.$currentItem},_isItemEnabled:function(t){return!(void 0===this.settings.items[parseInt(t)]||void 0!==this.settings.items[parseInt(t)].is_disabled&&this.settings.items[parseInt(t)].is_disabled.length>0)},_disabledItemsStatus:function(){var i=this


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                125192.168.2.849892142.250.181.228443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC960OUTPOST /recaptcha/api2/reload?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 13330
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: application/x-protobuffer
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.google.com
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1r1bvygfnl6g
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC13330OUTData Raw: 0a 18 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 12 ce 0f 30 33 41 46 63 57 65 41 34 49 4b 35 37 52 4e 34 52 4f 6d 41 6a 38 69 52 43 6b 34 41 73 70 63 7a 39 36 65 58 52 4d 31 48 5f 38 31 55 59 48 36 57 44 44 2d 47 75 44 61 5a 44 34 31 62 2d 4b 62 67 63 69 35 33 63 6a 67 50 67 52 70 4d 4f 45 64 69 58 42 48 51 32 2d 77 75 5f 49 34 59 69 6a 30 5a 72 55 30 4f 49 65 43 6e 59 79 51 64 32 6a 46 72 31 70 31 62 57 33 2d 32 51 53 51 44 70 62 77 42 7a 2d 41 5a 34 52 76 68 6e 31 69 54 68 58 43 6b 62 53 47 33 47 6b 48 70 46 79 62 54 4f 6d 45 48 51 4e 4b 44 6c 75 6d 6d 64 4e 54 73 62 6b 70 58 73 52 52 45 77 44 52 6a 50 5a 37 59 32 79 5f 30 75 65 4a 74 2d 58 6f 69 4f 4c 53 57 54 6e 37 34 76 48 75 2d 64 4f 6b 79 30 36 43 74 72 5f 63 56 4e 6e
                                                                                                                                                                                                                                Data Ascii: xds0rzGrktR88uEZ2JUvdgOY03AFcWeA4IK57RN4ROmAj8iRCk4Aspcz96eXRM1H_81UYH6WDD-GuDaZD41b-Kbgci53cjgPgRpMOEdiXBHQ2-wu_I4Yij0ZrU0OIeCnYyQd2jFr1p1bW3-2QSQDpbwBz-AZ4Rvhn1iThXCkbSG3GkHpFybTOmEHQNKDlummdNTsbkpXsRREwDRjPZ7Y2y_0ueJt-XoiOLSWTn74vHu-dOky06Ctr_cVNn
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                Set-Cookie: _GRECAPTCHA=09AGteOyowq4WHttQ9zsDanYRgXGdaQwzAgqNT6CB-c9n-erFu90hapAPvzITSp9C0pl2JYXcib0T8WBNR6bexLmQ; Expires=Wed, 02-Apr-2025 15:10:48 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                Expires: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC390INData Raw: 32 66 35 37 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 55 4d 47 75 6d 62 5a 74 69 2d 69 31 55 4b 35 79 4f 34 2d 5a 66 57 63 37 72 59 6a 36 74 57 72 42 73 5f 2d 5a 49 70 4e 66 4a 35 62 58 52 44 49 66 4f 4b 36 67 6a 50 56 53 33 36 59 44 4c 54 50 54 42 79 32 39 53 76 6c 54 33 57 6d 31 69 6c 46 48 32 69 70 47 62 4e 72 50 51 53 64 72 41 2d 4b 4f 71 32 38 53 59 4d 4d 62 62 55 6d 30 6d 42 44 4a 67 76 78 59 78 75 73 49 64 55 68 6a 66 4f 39 54 77 52 31 67 31 73 71 77 52 59 70 4b 38 48 79 41 67 48 62 69 69 6a 68 69 61 75 6d 70 49 4e 71 6d 72 73 6e 35 35 43 37 4c 73 6a 71 50 5f 4f 43 36 57 54 57 65 53 73 34 63 65 6c 45 51 74 44 66 70 43 7a 66 4c 6c 6e 7a 46 6f 6e 31 63 50 70 67 35 77 48 2d 65 4b 52 32 32 32 77 35 58 4d 58 6b 35 38
                                                                                                                                                                                                                                Data Ascii: 2f57)]}'["rresp","03AFcWeA5UMGumbZti-i1UK5yO4-ZfWc7rYj6tWrBs_-ZIpNfJ5bXRDIfOK6gjPVS36YDLTPTBy29SvlT3Wm1ilFH2ipGbNrPQSdrA-KOq28SYMMbbUm0mBDJgvxYxusIdUhjfO9TwR1g1sqwRYpK8HyAgHbiijhiaumpINqmrsn55C7LsjqP_OC6WTWeSs4celEQtDfpCzfLlnzFon1cPpg5wH-eKR222w5XMXk58
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 44 59 54 35 66 41 57 6a 55 37 6e 48 65 5f 65 48 47 62 2d 78 59 4f 5a 66 6e 75 43 4d 2d 57 76 31 4f 69 77 4f 6e 71 4e 70 42 57 4f 6d 56 31 75 72 56 42 75 34 4a 44 36 56 4f 56 6f 4f 48 2d 4f 6b 68 78 55 7a 4f 51 44 4f 50 4b 53 73 56 52 50 4b 5a 51 52 54 44 5a 6e 6b 54 53 56 2d 4e 76 50 42 4a 64 69 44 63 36 42 4f 31 61 69 36 77 67 55 37 71 45 56 4a 32 54 54 57 72 72 77 4b 53 48 78 4f 63 69 45 65 72 71 6d 31 6c 52 62 59 5f 46 79 4b 33 78 63 52 56 4b 33 37 5a 63 55 48 39 71 62 77 62 71 6f 6b 36 6b 57 58 69 4e 43 53 34 50 63 42 30 72 31 34 73 30 77 66 4d 46 55 2d 44 45 68 4a 42 2d 4b 4a 57 51 51 57 38 78 59 37 4a 58 2d 64 55 2d 35 6a 53 65 47 72 68 34 45 61 2d 45 47 68 5a 44 51 42 72 54 36 59 4d 67 73 71 66 31 50 74 5f 49 6d 79 73 36 49 7a 62 66 6d 61 4d 5f 71
                                                                                                                                                                                                                                Data Ascii: DYT5fAWjU7nHe_eHGb-xYOZfnuCM-Wv1OiwOnqNpBWOmV1urVBu4JD6VOVoOH-OkhxUzOQDOPKSsVRPKZQRTDZnkTSV-NvPBJdiDc6BO1ai6wgU7qEVJ2TTWrrwKSHxOciEerqm1lRbY_FyK3xcRVK37ZcUH9qbwbqok6kWXiNCS4PcB0r14s0wfMFU-DEhJB-KJWQQW8xY7JX-dU-5jSeGrh4Ea-EGhZDQBrT6YMgsqf1Pt_Imys6IzbfmaM_q
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 36 54 30 31 6f 4e 55 51 30 61 48 5a 75 62 31 59 76 59 6b 55 79 59 6e 56 7a 61 69 74 4f 4d 48 70 49 52 45 68 6d 54 57 6b 33 54 30 46 58 55 57 31 6f 63 58 46 70 5a 57 39 57 59 31 42 68 61 30 55 72 53 57 4a 48 53 55 35 36 56 58 64 4a 56 55 30 31 52 44 52 72 5a 57 56 4d 62 32 64 7a 65 45 78 34 51 6b 56 30 62 7a 67 34 62 54 4d 35 61 6d 5a 47 55 47 6f 77 5a 30 67 34 56 6e 52 4b 53 6e 68 4c 4d 31 52 56 55 33 4d 72 63 6a 4e 51 56 45 64 6b 4d 45 70 30 63 30 4a 71 61 6d 64 59 53 58 67 76 61 6c 46 5a 53 6b 78 4b 57 45 6c 6b 52 31 68 73 63 44 4a 42 63 6c 6b 34 4e 45 74 48 62 55 35 4f 4e 6d 39 52 5a 47 64 55 59 55 4e 4f 4d 48 64 32 54 47 78 6f 53 47 4d 33 55 32 30 32 4d 33 56 44 64 30 56 55 4c 32 31 56 53 57 46 4f 63 44 55 76 65 55 55 76 5a 55 4a 53 62 6d 56 4a 64 6a
                                                                                                                                                                                                                                Data Ascii: 6T01oNUQ0aHZub1YvYkUyYnVzaitOMHpIREhmTWk3T0FXUW1ocXFpZW9WY1Bha0UrSWJHSU56VXdJVU01RDRrZWVMb2dzeEx4QkV0bzg4bTM5amZGUGowZ0g4VnRKSnhLM1RVU3MrcjNQVEdkMEp0c0JqamdYSXgvalFZSkxKWElkR1hscDJBclk4NEtHbU5ONm9RZGdUYUNOMHd2TGxoSGM3U202M3VDd0VUL21VSWFOcDUveUUvZUJSbmVJdj
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 45 78 45 51 58 46 4e 4d 54 56 75 4e 31 6f 32 51 55 68 76 64 48 46 71 64 7a 4e 4a 53 33 67 32 55 47 59 32 62 54 64 58 56 58 4e 36 61 57 56 76 57 6e 70 56 56 58 64 4c 64 6e 64 42 64 30 31 78 53 6b 68 58 4e 6a 4e 73 55 31 4e 35 4b 31 4e 33 4d 58 68 74 55 47 5a 49 62 6e 4a 6b 5a 33 42 4b 54 58 6b 35 4e 7a 64 76 63 57 31 77 61 47 5a 42 53 69 74 46 51 6a 64 43 64 30 6c 4d 65 55 34 76 64 45 52 6e 55 6e 52 6c 55 6d 74 72 63 79 39 35 63 33 70 6f 4b 30 55 77 4e 55 64 7a 55 6c 52 45 61 47 70 6b 59 57 56 51 63 57 70 78 51 6d 35 72 62 56 64 7a 55 6d 63 7a 63 57 4e 6f 5a 6e 46 4f 4e 6c 6c 4e 56 6c 68 74 56 32 64 71 56 55 70 4b 4f 46 5a 4c 54 48 5a 7a 51 57 4e 72 61 30 51 76 4e 55 35 4e 51 6e 56 33 55 57 46 33 4b 32 6c 45 4c 33 52 4e 4f 58 4a 79 54 47 4d 78 51 6a 46 35
                                                                                                                                                                                                                                Data Ascii: ExEQXFNMTVuN1o2QUhvdHFqdzNJS3g2UGY2bTdXVXN6aWVvWnpVVXdLdndBd01xSkhXNjNsU1N5K1N3MXhtUGZIbnJkZ3BKTXk5NzdvcW1waGZBSitFQjdCd0lMeU4vdERnUnRlUmtrcy95c3poK0UwNUdzUlREaGpkYWVQcWpxQm5rbVdzUmczcWNoZnFONllNVlhtV2dqVUpKOFZLTHZzQWNra0QvNU5NQnV3UWF3K2lEL3RNOXJyTGMxQjF5
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 72 63 6d 52 57 4c 31 4a 31 55 44 51 30 63 32 64 58 54 6e 68 68 4b 79 74 56 55 6d 74 33 55 56 4a 7a 5a 55 5a 70 56 7a 46 6f 65 54 6c 58 52 30 59 34 4d 6c 4e 55 55 6d 64 51 62 7a 49 77 54 57 6f 30 63 58 56 4e 62 45 49 30 4e 31 4d 77 61 7a 56 76 4e 44 64 34 64 45 68 58 5a 30 5a 77 56 57 78 50 56 48 4a 49 4c 30 4a 7a 55 57 78 6a 65 44 5a 49 55 6e 51 35 5a 6d 70 6f 61 6d 45 34 4e 6a 45 34 59 33 56 6c 62 30 5a 68 57 56 42 30 63 6b 64 79 63 6a 5a 55 64 31 56 44 4e 45 56 70 4d 54 4a 30 65 6b 4e 53 52 7a 56 68 54 32 31 61 5a 33 59 34 4e 54 4a 72 61 47 4a 4e 4b 33 68 56 4d 6e 56 4f 56 47 68 45 52 54 56 48 54 48 5a 5a 4f 44 4a 79 54 47 35 48 55 45 39 31 4e 6a 56 45 59 30 70 34 62 31 70 6c 59 30 4a 55 62 6d 5a 73 4e 33 56 71 56 6c 52 6b 62 6b 68 77 61 44 5a 55 52 6a
                                                                                                                                                                                                                                Data Ascii: rcmRWL1J1UDQ0c2dXTnhhKytVUmt3UVJzZUZpVzFoeTlXR0Y4MlNUUmdQbzIwTWo0cXVNbEI0N1MwazVvNDd4dEhXZ0ZwVWxPVHJIL0JzUWxjeDZIUnQ5ZmpoamE4NjE4Y3Vlb0ZhWVB0ckdycjZUd1VDNEVpMTJ0ekNSRzVhT21aZ3Y4NTJraGJNK3hVMnVOVGhERTVHTHZZODJyTG5HUE91NjVEY0p4b1plY0JUbmZsN3VqVlRkbkhwaDZURj
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 30 4a 4f 53 57 4a 57 57 43 74 44 61 46 52 57 4e 6b 52 4d 4e 6b 4a 43 51 7a 64 42 62 46 6c 48 4e 31 52 74 53 45 56 35 62 54 4e 58 4b 32 74 7a 51 55 63 7a 62 7a 42 74 55 6b 68 75 4d 6e 5a 79 51 33 68 4c 63 30 4e 77 63 57 70 7a 64 47 31 57 56 44 45 79 61 6e 55 7a 54 6b 56 78 4b 30 46 54 4d 45 52 68 5a 6e 64 49 51 6c 42 71 55 6b 39 6f 61 55 78 6b 54 47 4a 31 4f 58 4e 73 4e 6a 5a 33 57 47 56 72 62 7a 56 78 54 7a 46 47 4d 6d 68 54 53 45 68 54 4e 45 56 46 51 54 4a 33 52 6d 6b 31 56 6a 68 72 54 31 68 6d 56 48 68 79 52 58 5a 52 52 33 4e 6e 62 55 59 33 57 56 68 73 4b 32 30 77 59 69 74 4f 63 43 39 36 57 6c 64 4e 52 6c 4a 46 52 6d 49 7a 62 57 35 56 52 6b 30 77 63 6a 52 74 62 53 74 59 4c 31 4e 49 62 55 39 45 62 57 77 30 54 57 46 35 4e 44 59 31 55 30 56 77 59 30 78 49
                                                                                                                                                                                                                                Data Ascii: 0JOSWJWWCtDaFRWNkRMNkJCQzdBbFlHN1RtSEV5bTNXK2tzQUczbzBtUkhuMnZyQ3hLc0NwcWpzdG1WVDEyanUzTkVxK0FTMERhZndIQlBqUk9oaUxkTGJ1OXNsNjZ3WGVrbzVxTzFGMmhTSEhTNEVFQTJ3Rmk1VjhrT1hmVHhyRXZRR3NnbUY3WVhsK20wYitOcC96WldNRlJFRmIzbW5VRk0wcjRtbStYL1NIbU9EbWw0TWF5NDY1U0VwY0xI
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 36 53 30 78 6e 4f 46 70 77 62 53 73 35 5a 6a 4e 34 4e 6b 4a 52 5a 56 42 68 4d 55 6f 34 54 54 4e 4e 54 7a 59 33 5a 7a 64 70 54 6d 35 6e 55 31 6c 44 54 54 68 4c 61 6e 64 48 51 6b 45 76 5a 6a 68 6a 4f 48 56 48 62 55 4a 47 4f 58 51 79 54 32 56 73 63 46 52 33 53 53 74 6c 61 54 64 44 54 55 31 74 62 48 4e 6b 59 58 70 6e 4d 54 4a 7a 54 48 46 7a 4d 48 70 61 57 47 49 7a 52 47 31 74 5a 57 55 72 65 44 46 6f 54 48 56 59 53 48 42 52 56 46 46 61 63 47 35 30 54 31 5a 74 54 45 68 46 51 58 46 77 51 32 77 32 55 54 42 77 55 58 49 76 65 45 78 33 4f 45 70 6f 62 6a 5a 35 63 6d 59 79 57 6d 38 35 53 46 49 30 4e 44 5a 53 56 43 39 49 56 44 42 55 4d 47 74 75 65 6b 74 42 64 6d 31 43 51 6d 77 33 53 55 5a 44 61 30 39 4d 62 44 51 31 55 47 64 33 64 57 4d 34 4e 55 74 55 4e 6b 59 32 63 6e
                                                                                                                                                                                                                                Data Ascii: 6S0xnOFpwbSs5ZjN4NkJRZVBhMUo4TTNNTzY3ZzdpTm5nU1lDTThLandHQkEvZjhjOHVHbUJGOXQyT2VscFR3SStlaTdDTU1tbHNkYXpnMTJzTHFzMHpaWGIzRG1tZWUreDFoTHVYSHBRVFFacG50T1ZtTEhFQXFwQ2w2UTBwUXIveEx3OEpobjZ5cmYyWm85SFI0NDZSVC9IVDBUMGtuektBdm1CQmw3SUZDa09MbDQ1UGd3dWM4NUtUNkY2cn
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 79 39 35 62 54 46 54 5a 44 52 7a 64 7a 4a 6a 62 47 6c 68 5a 6d 31 69 53 47 5a 78 53 47 74 4e 4b 30 39 49 62 57 5a 68 4e 44 52 79 63 54 4e 49 4d 30 55 76 61 31 5a 61 56 32 5a 70 64 48 64 6f 5a 57 6c 6f 55 6e 42 54 54 6b 56 61 61 46 52 54 5a 33 51 31 51 56 4a 77 53 6d 49 31 56 31 64 78 5a 57 4e 69 4c 30 39 50 4e 6e 5a 49 64 31 4e 33 4e 7a 56 6e 56 55 31 6a 63 53 39 50 5a 45 52 54 52 6e 4e 6a 61 57 31 74 5a 6e 46 6f 51 6b 70 6c 64 48 59 78 4f 44 68 75 61 57 68 51 5a 6c 52 5a 61 55 56 71 63 58 6c 77 54 46 6f 30 65 47 39 32 4b 30 77 72 57 6b 52 6e 61 57 6f 7a 55 6e 42 71 57 47 78 53 4d 57 31 43 64 6a 41 72 65 44 46 57 64 7a 67 72 5a 6b 52 61 51 6d 35 31 63 30 4a 4d 4d 44 5a 4e 64 6a 59 30 53 31 42 53 61 58 70 48 63 55 6c 73 61 6b 4e 71 4d 30 67 33 4e 6e 68 6e
                                                                                                                                                                                                                                Data Ascii: y95bTFTZDRzdzJjbGlhZm1iSGZxSGtNK09IbWZhNDRycTNIM0Uva1ZaV2ZpdHdoZWloUnBTTkVaaFRTZ3Q1QVJwSmI1V1dxZWNiL09PNnZId1N3NzVnVU1jcS9PZERTRnNjaW1tZnFoQkpldHYxODhuaWhQZlRZaUVqcXlwTFo0eG92K0wrWkRnaWozUnBqWGxSMW1CdjAreDFWdzgrZkRaQm51c0JMMDZNdjY0S1BSaXpHcUlsakNqM0g3Nnhn
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 68 59 57 78 42 52 6d 68 6a 61 32 68 50 57 58 5a 36 4d 31 56 49 62 6b 6c 6b 64 6c 4e 61 61 45 38 79 51 6c 45 76 56 45 51 78 4e 56 70 46 62 46 4e 45 5a 45 38 32 55 33 64 44 54 6a 4e 71 63 57 70 79 51 6d 51 34 64 46 46 6c 59 6b 56 69 55 43 39 5a 62 33 64 36 65 6d 31 75 52 69 74 48 4e 6a 56 4e 4e 55 5a 34 4e 54 6c 4c 51 6e 4a 61 63 6e 6b 32 53 7a 64 45 59 58 52 71 61 58 5a 59 64 43 39 68 4d 55 6c 33 62 6b 73 32 4f 56 52 32 53 6e 51 35 65 6b 4a 6c 65 58 70 73 51 31 5a 6d 57 6d 34 34 59 30 39 6c 53 58 68 30 4d 55 74 74 64 6e 70 71 4e 6a 55 79 5a 6b 35 78 57 44 42 4d 55 58 41 33 51 33 4e 73 52 55 6b 31 52 56 5a 68 61 69 38 79 57 6e 67 31 5a 57 35 42 54 7a 42 4e 62 33 52 6e 62 6d 5a 48 56 6b 35 43 5a 48 42 79 54 58 42 69 54 6c 56 53 53 47 64 44 4b 30 46 45 54 44
                                                                                                                                                                                                                                Data Ascii: hYWxBRmhja2hPWXZ6M1VIbklkdlNaaE8yQlEvVEQxNVpFbFNEZE82U3dDTjNqcWpyQmQ4dFFlYkViUC9Zb3d6em1uRitHNjVNNUZ4NTlLQnJacnk2SzdEYXRqaXZYdC9hMUl3bks2OVR2SnQ5ekJleXpsQ1ZmWm44Y09lSXh0MUttdnpqNjUyZk5xWDBMUXA3Q3NsRUk1RVZhai8yWng1ZW5BTzBNb3RnbmZHVk5CZHByTXBiTlVSSGdDK0FETD


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                126192.168.2.84990034.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC876OUTGET /wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 5820
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:48:49 GMT
                                                                                                                                                                                                                                ETag: "62c48791-16bc"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC5820INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3f 00 00 00 77 08 06 00 00 00 75 da 47 1e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 16 5e 49 44 41 54 78 da ec 5d 4d 8c 1c c7 75 6e ae 97 4c 2c 8a d4 c6 76 e4 98 44 c0 61 00 47 94 7d e0 ea 40 1e 92 03 77 41 e9 92 1c b8 7b 08 7c 13 77 cf 12 40 f2 48 5f 96 7b 11 8f 24 01 f9 66 80 4b 21 17 21 87 5d 1e 92 8b 44 70 78 48 0e d4 41 eb 00 36 e5 18 88 86 08 28 25 b4 63 0d a9 48 8e f5 43 bb be 9e 7a cb 37 bd 5d 5d d5 3f 33 d3 dd f3 7d 40 83 cb dd 99 ea 7a 55 ef 7d f5 de ab d7 d5 7b 22 82 68 09 5e 78 fb fe 92 f9 e7 94 b9 16 cc 35 ef f8 58 d7 5c db e6 ba f3 cb 1f 1d d9 e2 a8 4d 2f f6 70 08 88 86 13 5e c7 fc 73 ce 5c 2b e6 9a cb f9 f5 be
                                                                                                                                                                                                                                Data Ascii: PNGIHDR?wuGtEXtSoftwareAdobe ImageReadyqe<^IDATx]MunL,vDaG}@wA{|w@H_{$fK!!]DpxHA6(%cHCz7]]?3}@zU}{"h^x5X\M/p^s\+


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                127192.168.2.84989934.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC859OUTGET /wp-content/uploads/2019/04/mobile-shredding-2.jpg HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                Content-Length: 158770
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:48:39 GMT
                                                                                                                                                                                                                                ETag: "62c48787-26c32"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: c9 0e c0 8a 44 16 ba 8e 75 4c 37 d6 0a da b3 0a b7 aa ab 88 e2 0b a6 74 4e a2 32 3d 21 d2 7a 23 d6 eb 8b 17 76 64 46 6d f4 3e cf 72 4e b6 69 35 a2 8a 34 a8 83 4d 1a 8b b6 d6 0d 95 8b 9b b6 73 92 e2 ac a7 6a 80 cd a4 e3 b2 fc a8 42 3e ae ba 94 48 28 66 42 4a 7f ca 22 0a 35 10 c4 b2 79 98 85 d2 5e f6 5e 65 b3 13 7b ae 70 db bc ee 25 f6 e7 91 a5 29 49 d0 39 c9 d7 8d 01 44 41 b4 f5 54 8c 5f 22 41 2e 27 6d 99 62 90 57 26 6f e4 16 56 9b 95 fb 1c 83 df 5c 6e 4b 26 e1 58 23 f6 09 be 17 bb 1e 3f f2 72 fb d4 9c 7e da 59 bc e5 16 2b 93 ca bd 5f a8 28 3f 21 bd b9 de 87 47 e5 55 ea d5 95 de 10 4d 18 8d bd fb db 9b 88 fb 17 be b9 a3 f6 4f c4 bc 41 91 8e ed 7e df 62 20 f5 18 a0 a0 a0 a7 1f c9 1c 94 dd 7f 23 9f df 4e 8e d7 59 c3 50 4a 0d d3 85 6f 51 9d a3 1d 97 75 75 ac
                                                                                                                                                                                                                                Data Ascii: DuL7tN2=!z#vdFm>rNi54MsjB>H(fBJ"5y^^e{p%)I9DAT_"A.'mbW&oV\nK&X#?r~Y+_(?!GUMOA~b #NYPJoQuu
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: 46 db c7 b9 52 e4 a8 5b 52 a6 32 75 c6 27 d1 24 5b a7 9c 70 ff 00 f1 ae 56 8f ce ca cc fe d7 44 74 37 2b b2 d9 92 f5 1e 94 46 cf 6f 4d 1c 9f 84 ab 14 90 c5 03 9a 69 e1 dd 72 15 00 9a 73 dd 6c 51 73 78 b2 3d e2 70 82 94 20 3c e1 9e f7 fc 15 70 15 1c 92 f9 c2 3c eb b8 29 d3 97 e6 2a 93 63 27 7f 20 ef ff 00 58 5c 84 6c 1c c3 ff 00 ea 74 3a 1b 0f 54 6f e6 e8 75 e7 63 71 9a 1b 55 a1 14 14 ed cc 6d 96 29 23 a6 2a e5 19 2d c4 64 26 8e 70 aa eb 30 01 eb 87 a5 44 a2 f0 09 85 c1 31 d4 01 05 d0 27 b1 40 5a 57 29 af 9b 79 f4 86 fb 17 2b 5b e5 ac ef 43 c2 0e d2 3a 03 37 2b 4a b7 2f 8a ec 38 41 bf 5a 65 4a ad a7 86 a0 88 81 8f 7e 85 07 01 92 f5 7a b4 ab 57 12 b5 5a d5 6b 57 c3 de ae ef c8 d9 7c 4a 23 85 47 3f 19 8f 62 dc 33 d0 6d 50 70 86 5e c4 22 a5 92 01 6e c1 47 2c
                                                                                                                                                                                                                                Data Ascii: FR[R2u'$[pVDt7+FoMirslQsx=p <p<)*c' X\lt:ToucqUm)#*-d&p0D1'@ZW)y+[C:7+J/8AZeJ~zWZkW|J#G?b3mPp^"nG,
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: e0 24 8b a4 48 4e 3b 1d a9 ae be 0d dc 51 c1 70 a3 93 b2 d4 59 31 21 aa 69 4c 72 6c d6 e4 f8 9e 2f 36 df 01 d5 59 1c 64 56 fc 14 b1 88 c3 c5 ba 32 8a 18 c6 d2 26 a3 92 d7 a7 3c 72 a4 ad bc 6e 5b b1 9d 7f f8 64 6f b1 f3 d7 15 2e 71 b0 e9 54 aa 28 c9 71 ca a2 ec 5d c6 4b 14 2e 6f b6 af f5 61 35 c5 f4 45 c7 fc 44 4e ff 00 51 6d 9c e7 df 68 70 00 d4 ab cc 85 71 c6 da 0e 0d 8e 52 d4 9d 31 6c 11 2a 43 eb 16 15 3a 51 69 f6 1d 1f 04 bb ec f1 37 c1 82 65 88 f0 da 20 6d e9 f3 24 16 96 22 b4 67 51 0a a2 29 11 51 74 80 aa e2 44 bb 2d a6 cf 1c a1 20 bb 32 dd 72 f1 52 a5 0c 52 31 6b c7 c2 92 c4 88 ec cb 8c c3 a6 22 f0 13 60 e3 5a 90 b7 86 b4 81 6a e6 78 f6 68 d6 eb 91 ac 40 9f 0d 97 e1 94 19 86 9f 53 29 04 ec a7 99 28 ae bb b8 6a a8 9a 35 22 d7 0d 4c 86 f8 49 89 21 14
                                                                                                                                                                                                                                Data Ascii: $HN;QpY1!iLrl/6YdV2&<rn[do.qT(q]K.oa5EDNQmhpqR1l*C:Qi7e m$"gQ)QtD- 2rRR1k"`Zjxh@S)(j5"LI!
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: 91 2d 06 4b 20 55 ac 47 4f 68 fa 85 d9 4c 6e 83 71 cc 85 73 6c 41 ad 54 cd 48 90 51 11 75 92 57 0e 1a 8e 87 d1 50 0c 36 fb 44 04 cd 13 68 a3 88 99 63 f0 7d dd 78 54 f8 be ee cc 76 63 bc a0 39 29 a8 ed cf cb d1 5c 2e 79 a2 e5 e4 4d 8b e5 c5 13 6d 16 8b b5 2b d1 e9 c3 7e eb 66 45 be 3a 43 84 2f c6 b8 cf 62 63 eb 71 18 e0 97 09 0d ba 0d b1 a6 1c 99 15 36 9b 54 d4 d8 ad 15 57 0c 0b 45 37 df de 3e 57 8a 70 a4 43 5b 39 da 56 3b 3e 08 23 34 89 e3 5b ba 04 9e 27 15 48 95 a2 6f 4e 9c eb 8b a7 bd 4e e6 86 36 ee 2d 90 ad 61 14 da 76 f2 bc 2f 0c 17 4f 14 e0 28 5a 49 8e 26 b2 66 af 21 e9 a2 52 b8 09 71 5d 76 3c 81 c8 1d 65 c3 65 c1 d6 94 24 43 6d 50 a8 a3 8a b8 1c 67 26 69 69 5f 74 dd e2 03 8e b8 04 4f ea 15 a9 ba b4 cf 55 51 6b 83 25 26 41 04 91 75 c9 6f 8b 1c 7a 35
                                                                                                                                                                                                                                Data Ascii: -K UGOhLnqslATHQuWP6Dhc}xTvc9)\.yMm+~fE:C/bcq6TWE7>WpC[9V;>#4['HoNN6-av/O(ZI&f!Rq]v<ee$CmPg&ii_tOUQk%&Auoz5
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: 8e 91 c3 92 33 be 0b b9 1d d9 c0 b4 5c dc 9b c5 6a b7 87 17 28 a0 15 64 51 85 8e 84 20 a6 db 82 d0 b1 a8 42 de 6f 1e f9 4c e8 46 50 40 70 dc f4 f9 ac cd 97 29 9f 3d 67 09 7f 37 b7 d4 a8 4c c7 de 4f 11 05 b4 d1 20 3b 61 08 35 73 52 e4 81 45 a6 15 42 17 c8 c6 35 c9 50 d0 13 ea d7 af c2 48 f1 49 d9 76 4e 3d 43 23 b1 5c d0 bc 44 b7 6d 8e cd 1c b8 89 2c da e2 b0 94 0a 3a 86 f9 a8 5d cc 22 33 a3 10 57 38 b9 61 c1 86 b3 95 95 46 4d f7 47 84 31 c5 23 c7 30 ec 0b 57 0e 1d 3e bb ae a4 62 e3 46 b7 b1 bb c4 81 54 a3 4d 36 1f 18 8b fe 55 05 ce 73 1f 66 2d cd d5 57 63 21 45 c5 35 bb 33 9b af eb 31 a1 ad c5 ed d7 ad 7d d4 b9 33 34 0f 5b e6 de 6d 48 df 20 6b 7d b9 25 17 b4 28 ae a1 95 00 e7 ad 28 29 8b ad ba 2e 34 e7 8a 74 ad 63 c4 d9 44 6c f8 f3 28 ff 00 52 db f5 f1 dc
                                                                                                                                                                                                                                Data Ascii: 3\j(dQ BoLFP@p)=g7LO ;a5sREB5PHIvN=C#\Dm,:]"3W8aFMG1#0W>bFTM6Usf-Wc!E531}34[mH k}%(().4tcDl(R
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: d4 2b 67 7e 63 86 ba 47 72 8a fa 44 c3 5d 7d 3f a9 bf 3f 31 20 07 a4 b9 f3 2c 0f 7b a8 3f f5 9f d4 37 6b 4d 8b 67 53 c3 3a df 24 2c 16 83 31 19 94 a6 ba 9f 55 ad c5 cc 34 5c c8 74 5f 30 ea 38 d8 aa 16 ea ba e2 11 a2 cc a9 ee 5b ea 9b 5c 60 ad b0 34 c1 a0 6e a6 7d 08 0b bc af b8 cf 79 fa a5 ee e1 12 82 cc 0f b9 9f 59 4f 3e c3 fb 94 b7 f0 3f b9 6b 0b ed de 59 0c 95 3a a9 fd 3f 53 bc cc be 89 8c 0c 61 fb 95 a3 4b 10 4e 8c fc e7 e2 54 d3 f5 b9 a5 bd 6a 17 9e b9 4c 67 13 a9 43 0c db ed 0e 1c 45 4b ad 8f 1f 4a 6b 98 02 8f 04 43 cb a2 61 bd 98 5f 5a 96 7a cb ec 45 56 21 a6 04 5f a2 67 0c a4 4e 11 e2 3c 00 4f 36 52 c6 09 8d 4f 84 70 fa 07 a0 fb 7b 40 f4 7e 1c f5 fa db 34 94 bf 17 2d c0 f2 89 6c ef f1 e2 24 d2 2e 3f 42 cf 7b fa 2d 2c 4b f4 8b a4 01 54 f1 fd 40 42
                                                                                                                                                                                                                                Data Ascii: +g~cGrD]}??1 ,{?7kMgS:$,1U4\t_08[\`4n}yYO>?kY:?SaKNTjLgCEKJkCa_ZzEV!_gN<O6ROp{@~4-l$.?B{-,KT@B
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: c5 1c d8 59 74 d7 00 a8 97 08 16 10 4a 2d 51 86 18 90 18 72 13 b8 fd b5 44 d2 75 5e 55 15 25 07 1e 86 09 00 0f 20 4b 5b 12 39 ad bb bb 9f 64 7a 44 3c ac 9d 4a 38 10 dc 97 28 15 06 1d a7 48 16 3b 7f 27 df 3a 92 d5 b5 a6 04 0a 73 d7 0e 68 98 91 cb 42 b0 5f ce 69 23 ed 85 b0 ad 35 87 90 38 55 8c 44 c1 62 39 60 a3 5a d7 45 c0 02 45 cf 8c 9a dd da 46 10 02 1e 87 91 80 23 32 f9 5a d1 03 8f 40 2d bc 68 e0 2a 11 19 75 60 84 a0 5e c1 3c 43 20 67 88 75 81 2e 41 8a 12 07 20 5a ab 17 a4 89 5e 35 f2 8a 0d 00 cd dc 2a f2 20 4e 12 6e c3 52 e0 70 eb 95 a6 c8 96 93 a6 7c 28 ab dd 29 4b 68 5d 0c 80 2d 21 b8 d4 23 7d 88 53 09 28 c2 5b 98 83 42 2a 25 e4 1e d4 36 73 1d fe ba 63 5e 9f 55 a2 ea fb 4c 1d d3 ae be 97 f4 53 ab 3d 65 ac 7a 15 57 be f0 76 f3 7a 2f 50 d2 f1 bd ba ff
                                                                                                                                                                                                                                Data Ascii: YtJ-QrDu^U% K[9dzD<J8(H;':shB_i#58UDb9`ZEEF#2Z@-h*u`^<C gu.A Z^5* NnRp|()Kh]-!#}S([B*%6sc^ULS=ezWvz/P
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: b5 d7 19 23 61 5b 53 8b 6e 15 91 2e 53 60 31 ac 32 46 22 cc cb 03 78 c1 85 8c 86 5d 64 c4 4d 20 ac f4 2c 2d 19 ed 57 bb e2 13 62 c1 1c ca ca db 65 cd 82 08 c3 de ce ba a0 0d 4d 50 47 38 a1 a2 ae 58 6e 45 43 45 c6 4d 9d 62 0a 93 62 7a 0b 59 98 28 91 81 40 a3 d8 bf bf 84 b2 00 27 0a f7 2f 90 45 b7 c4 3a 23 c3 06 ad 74 5a d4 6d 33 c0 97 9f 92 7d 1b de 9d dc 00 86 d7 2e 80 15 e2 39 66 63 af f3 2f fe 69 db 46 04 b3 97 6e 40 06 ad 9a 51 42 5a 21 fd 4d ec f3 65 1d 6c a1 09 c1 21 23 c7 77 aa e8 4f f9 b7 1f ed 6c 51 55 14 bb 9e 81 b1 fb 0e 04 da a3 87 5f 56 23 0a 8c 47 0d 14 8b 37 ac b5 e0 ca 73 6e e8 a9 71 3a e0 83 6a 8d 0c 4f 98 0c 19 23 cd be 40 e0 8d ac 0f 1d 3a 32 d4 0d d4 38 ab bd 89 88 69 63 65 02 91 6e eb 1b 8c be 2c 1c a4 4a 01 86 2b 6b 72 9b 07 b4 5e 78
                                                                                                                                                                                                                                Data Ascii: #a[Sn.S`12F"x]dM ,-WbeMPG8XnECEMbbzY(@'/E:#tZm3}.9fc/iFn@QBZ!Mel!#wOlQU_V#G7snq:jO#@:28icen,J+kr^x
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC11642INData Raw: 02 d6 af eb ab cc 35 47 02 bd 77 01 da b6 2b 56 86 22 c0 e5 fd 31 2d b5 fd a1 fc bf fa 2b ad 8f 52 fe 97 ed 14 ff 00 e1 0c ba 0f cb 36 ce 2e 67 f8 fb c7 3f 88 89 be 84 70 eb a8 39 23 18 8d 0e 25 c8 32 2f 6b ff 00 78 8b 4d 3b 82 1b 9f 1a 94 b8 37 11 1a 04 f7 47 f1 36 f1 46 eb 84 99 7d 59 84 22 e5 fd 30 ec 8b f4 9f 93 ff 00 9a 12 70 af ef 96 50 af e4 75 18 7f 50 92 39 a2 51 8b 85 68 57 df d6 57 1b f2 25 ee ba 78 95 31 5a fa b1 6e 50 97 54 19 b7 93 8e b3 3b 5a eb f5 1b 5e a9 47 83 30 26 34 8f c1 33 b4 9d 63 36 78 9f 76 39 ff 00 e6 ab 77 03 e9 57 f9 fe 5f 22 42 80 f0 71 2a db 9f 48 80 ed 71 50 00 85 0d 65 c3 ad c0 cc 19 77 df 12 fe f5 50 68 75 8a d8 f3 15 2f 30 22 b2 07 d2 83 e3 73 a3 01 a3 1a 19 99 eb f2 f7 9a 1c 2d 46 57 00 1f 3f fc 45 02 dd 47 2a 41 e5 2b
                                                                                                                                                                                                                                Data Ascii: 5Gw+V"1-+R6.g?p9#%2/kxM;7G6F}Y"0pPuP9QhWW%x1ZnPT;Z^G0&43c6xv9wW_"Bq*HqPewPhu/0"s-FW?EG*A+


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                128192.168.2.84989834.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC855OUTGET /wp-content/uploads/2019/04/home-harddrive.jpg HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                Content-Length: 120872
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:49:15 GMT
                                                                                                                                                                                                                                ETag: "62c487ab-1d828"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: dc c3 fa 3c f4 9f ca 12 ec 88 bc 61 8f b8 3d 54 f1 2b 11 a3 e7 92 7b ab 2a ab 84 18 da a7 02 48 42 d9 72 9d 87 a0 32 9c c9 f5 1e a7 8d 80 21 2a 63 81 ef 84 84 36 55 df 7a 5b 70 59 27 cb ec 44 34 f2 1c aa cc 92 26 e3 6c 1d b4 e1 44 4c 01 14 ce 51 cc e9 8a 0a 98 23 9c a0 a3 86 4f a8 8a 61 b1 c2 73 9e a9 fc a8 a2 a7 b0 d6 02 28 a2 ff 00 64 cb 06 be d8 ae 22 e7 38 0b ce 35 c2 27 65 5c 07 13 24 a2 a8 73 f6 b2 87 25 b2 25 c6 97 db 25 4e 10 53 e9 25 71 b6 d0 13 8c 45 c5 4e 32 c9 bf bb 5c 75 3d 87 43 3a f1 8a 2b cc e9 0a d8 cb 1e 72 ba 10 c1 61 3c 2a 02 9a 80 a0 62 fa e7 28 88 e3 8a e1 0f db 9c aa 7d 38 f1 c2 a6 2b 9c 62 96 76 1f a2 a7 38 c9 f6 4e 11 52 57 78 72 c1 c4 70 1a 0c 33 ec bc fd 04 c8 70 e2 89 e0 ba 6d 60 a7 08 9f 76 27 24 bc 88 a8 af 39 ff 00 6c e7 cf
                                                                                                                                                                                                                                Data Ascii: <a=T+{*HBr2!*c6Uz[pY'D4&lDLQ#Oas(d"85'e\$s%%%NS%qEN2\u=C:+ra<*b(}8+bv8NRWxrp3pm`v'$9l
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: bc ba d5 6c d6 f5 e5 12 be 6c 6a ac d7 22 93 00 da 35 f9 9b 6c 9b 5e ec c4 dc 5f aa af 57 95 a3 b9 8a c8 63 f9 92 ec 00 b8 01 6a 4b 77 9f 37 12 22 9f f0 d0 65 28 5e 2c 94 65 2a d5 c9 fa 9c 83 7b ec 1f 50 3e 5a c2 aa c3 5f 89 4c 2e 03 82 e3 64 f1 98 2d 77 f2 8b a9 7a b5 5b 29 55 8a 0d 4b 86 a5 9e fb 22 56 36 05 5d 66 b0 31 9e 4e 73 b4 17 8f 8e 8e a1 e3 2c d7 c8 61 a4 ea 63 55 84 6a 2e db 75 5e 52 6e 4d f8 a4 8e ca d2 81 19 8e 43 c7 87 c6 66 35 8a c3 ce 2e ad 6c 6a ee 85 e8 b1 66 cc bf 24 a6 24 b8 2d 85 2b e0 84 d5 31 92 f9 93 38 68 ed 16 05 37 29 f7 de 9a 4a 37 45 5b 7d ba 93 e9 e1 e8 9d 94 02 27 c6 66 36 28 99 2e ba 7e 3a 9b ae cd 76 04 7f b5 67 0c d3 61 2e 16 72 45 c4 da b0 12 ab 10 2a 99 57 0e e1 73 1d ba f4 d3 6d 51 56 43 db 77 6c 8c 8e 4a bd aa e3 6b
                                                                                                                                                                                                                                Data Ascii: llj"5l^_WcjKw7"e(^,e*{P>Z_L.d-wz[)UK"V6]f1Ns,acUj.u^RnMCf5.ljf$$-+18h7)J7E[}'f6(.~:vga.rE*WsmQVCwlJk
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: e2 6a 4a 48 61 94 61 84 6c 22 40 7d 49 22 92 f2 79 77 e9 a5 58 a3 8e b1 96 6d 97 26 19 8f ac b5 d8 73 ce b4 cb d0 c5 d4 98 15 5a 00 85 c8 b5 73 f5 2f 47 ee 7c cf b6 ac e2 31 6c c8 8c 96 44 e9 27 1c 9a f9 0b a1 24 b1 8c 30 f2 b3 53 1f c2 7e d1 71 81 df c2 27 52 dc 64 2e ca 61 26 ff 00 51 0e 8f 4e 43 11 ca 20 5c 3d 25 87 13 e5 1f 0f 9e db 6a 4f b6 34 5e 88 2a b9 4f 55 1c 16 af 4c 52 62 45 b6 e1 2d 4c f2 1e 31 33 ca 3c 35 4c 96 2f b5 80 b5 6e c5 84 a4 d9 c6 2a 19 8c 4b 7d 60 af ec 8f 42 2e d1 78 ab 79 12 9f 0d 61 31 f3 5c ec e4 bd 7a 26 82 67 8b 3d 70 72 98 11 63 03 71 83 40 f5 67 87 d1 be 87 14 c7 cf 09 3f c8 64 ef 46 fd d7 d9 97 0b ac d9 18 8e b2 66 c0 15 57 08 f8 40 fe ba b9 94 68 83 b1 fd cf fe d4 7d 38 c3 5c 71 55 54 18 11 3b 64 e6 0b 69 2f a1 a7 d2 7e
                                                                                                                                                                                                                                Data Ascii: jJHaal"@}I"ywXm&sZs/G|1lD'$0S~q'Rd.a&QNC \=%jO4^*OULRbE-L13<5L/n*K}`B.xya1\z&g=prcq@g?dFfW@h}8\qUT;di/~
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: 9a 70 68 0a 0b 02 74 1e a2 18 ec a3 85 8a bc 92 15 4e 46 8d 69 b2 f7 b1 3a b9 d3 3b 8d 2d 58 55 cc ae ec 96 4b 58 96 98 2c d6 a0 d6 89 d4 8a 18 4f 3e 62 ad 0b 00 63 8a 26 26 45 6f 1e 6d ce 66 77 03 92 7b 57 d6 0e b4 b1 6c 5c 23 7c f2 35 8c c0 72 b7 58 d3 29 8a c9 54 6d 6a 8c 7d 8e fc a8 10 85 74 12 d0 cd 12 ba 42 8b 02 2c 84 24 28 9c 4f 0c a6 7b a8 c5 59 f9 f2 35 a9 e9 10 c8 5b ab be 99 1b 4b d4 6e 5b 57 8d 05 a6 18 f0 b6 2d a4 94 f6 80 6b 32 b3 f5 57 75 53 6c 88 c1 99 41 ad 8e 29 ad c9 ba e5 e3 16 78 2d 20 ac 15 54 0c 5e 1c 30 2c 97 d0 d5 80 10 2c 25 b8 35 fe 4e 10 b0 08 b2 86 f7 0e be d2 16 49 c9 37 60 3c 16 df bd 2f a5 98 11 59 82 bd 5a 3a ec 23 41 a4 b2 a2 0d 1d d1 a4 16 d6 58 8a 34 a5 09 64 68 bf da c4 10 88 03 a3 27 2c 7c 05 79 31 47 dd 0d d6 da b2
                                                                                                                                                                                                                                Data Ascii: phtNFi:;-XUKX,O>bc&&Eomfw{Wl\#|5rX)Tmj}tB,$(O{Y5[Kn[W-k2WuSlA)x- T^0,,%5NI7`</YZ:#AX4dh',|y1G
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: 98 20 76 1c 7e 20 5d cc a6 1d 4c 27 12 c1 66 25 6d 8d cc b9 f1 9d 30 38 8e e8 9d c7 61 6e 50 d3 43 b3 75 bf 03 2d 68 aa fc e6 5e 85 25 1d f6 fb f3 35 5c c0 8b cd 97 16 db 60 4f 28 33 29 a4 b8 b8 bf e5 9d 4c 32 bf 6c 37 62 06 26 49 cc 5a 6c a2 d0 35 07 60 e4 3d f3 00 35 30 4d e1 ef fe 02 6c c5 b4 da e5 56 39 63 e6 5d 2f 6d 61 d0 65 d6 d1 4e 66 56 55 e3 cf 88 61 4c 1d 19 84 dc e5 28 22 ae 5e 3d 4c a3 7c e1 da 51 0b 8e 89 a4 e3 b9 a9 58 44 a2 28 de e4 78 0a f3 15 32 60 fc 42 39 9e 52 1b 81 05 d4 2d 38 52 61 16 78 7f 7f a8 fa 88 da 82 1b c4 bb 3c c1 ac 99 8a f5 5a 29 f8 6f 1f f1 03 b3 5b e7 2b 2a ad 55 09 02 a2 e1 15 74 dc 4f b2 1b 06 19 be fc 40 5b 0b 25 1b 8d 6f a9 b0 43 d8 a6 f4 7c 52 da 86 38 18 a8 b5 2b 98 65 20 6d 02 b0 ab 55 0a 39 81 51 b9 84 1e 23 97
                                                                                                                                                                                                                                Data Ascii: v~ ]L'f%m08anPCu-h^%5\`O(3)L2l7b&IZl5`=50MlV9c]/maeNfVUaL("^=L|QXD(x2`B9R-8Rax<Z)o[+*UtO@[%oC|R8+e mU9Q#
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: d8 77 18 ae 2d 8a 26 89 aa c7 88 43 55 e4 1b b4 b7 84 ef 10 2e 0b 7f ad 98 25 4b e2 25 66 e5 07 3f 59 85 53 8b 81 06 50 5c a3 d3 b8 4e b8 2b c2 16 d8 2a 5c 13 f9 51 30 7f 90 cd c6 9f 31 18 cd a6 4c c0 8c ae 54 9a f6 d3 54 57 13 08 26 e6 ec c3 21 08 93 24 79 32 4d 00 db 8c 35 b8 61 2a c5 ae 97 a2 2d 30 58 3b 20 aa ec 67 0c 74 4a a1 63 26 3c 60 2b 8d 90 04 15 40 ab 48 bf dd 54 20 40 db 2d 57 90 03 60 40 69 a0 44 d5 ac f1 00 54 50 8a 03 d6 6a eb d2 eb 43 b2 1a c2 02 ed 4d d4 f6 71 25 53 be 08 20 5b 18 54 a6 f6 a8 e5 b0 c0 8b e8 71 f6 a6 14 2f c4 8c 07 2a 89 15 b0 13 b8 ee 92 43 6d b9 de 49 51 5d d8 70 1d 9c 98 5e 28 0d 30 ad e1 76 fa 1e f8 1e 90 c8 0e a7 12 f0 9a 59 b6 61 db 12 05 91 b5 85 f6 3e 38 02 18 71 2c 8b a5 29 f2 68 34 e8 73 83 f1 83 17 9a b4 ca 8d
                                                                                                                                                                                                                                Data Ascii: w-&CU.%K%f?YSP\N+*\Q01LTTW&!$y2M5a*-0X; gtJc&<`+@HT @-W`@iDTPjCMq%S [Tq/*CmIQ]p^(0vYa>8q,)h4s
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC6512INData Raw: b5 52 9d 77 68 66 b4 61 77 1e cd 61 2a a8 25 ab 1c ca 0e 28 35 7c fc 45 b0 59 b7 6b 7c be b5 10 db 6f bf fe ca 43 24 cc 95 94 d3 63 2d 06 99 c3 df 26 f7 9d df 67 0c bf 9c 5a 3e 3d ff 00 10 72 73 d3 c7 fe 46 22 aa 78 03 87 78 fb 41 79 86 93 29 fa 1f 30 dd a8 4e 97 35 d6 34 f9 18 e1 96 91 e8 14 d7 9e a2 2d 79 58 73 47 25 b9 4c 73 04 28 9f 41 2f 54 c7 9a 55 90 f5 61 33 ad ed 63 38 b0 07 39 30 c5 43 b6 ec b5 1b 50 5d 7b 1e 02 0b 29 d4 4c b8 50 02 13 66 28 09 95 e8 71 95 1c 39 a9 69 2b 6b 80 11 32 7e ea d7 a3 44 18 02 85 a7 38 80 02 c1 6e 9e 06 9c bc 71 2b 0a 9c d3 c9 d9 4f f5 10 bb 92 b3 5d b7 87 53 c8 62 1d e1 36 a1 56 df 12 bc 57 d4 18 2b 0c d1 a1 39 ae 58 8d 46 f1 7e 2e 82 de a0 f3 91 50 c0 02 a3 c8 79 1e 51 1e cf aa 95 2a 4d a6 b7 b4 7a 94 a2 68 39 00 3e
                                                                                                                                                                                                                                Data Ascii: Rwhfawa*%(5|EYk|oC$c-&gZ>=rsF"xxAy)0N54-yXsG%Ls(A/TUa3c890CP]{)LPf(q9i+k2~D8nq+O]Sb6VW+9XF~.PyQ*Mzh9>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                129192.168.2.849901216.58.206.36443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC483OUTGET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                Content-Length: 18702
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 08:04:17 GMT
                                                                                                                                                                                                                                Expires: Fri, 03 Oct 2025 08:04:17 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Age: 111991
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 69 66 28 21 28 41 3d 28 56 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 41 29 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 56 3b 74 72 79 7b 56 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 6b 7d
                                                                                                                                                                                                                                Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k}
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 67 3d 30 3b 67 3c 33 3b 67 2b 2b 29 41 5b 67 5d 2b 3d 56 5b 67 5d 3b 66 6f 72 28 67 3d 28 56 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 67 3c 39 3b 67 2b 2b 29 41 5b 33 5d 28 41 2c 67 25 33 2c 56 5b 67 5d 29 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 3d 3d 34 37 36 7c 7c 56 3d 3d 31 36 36 29 41 2e 54 5b 56 5d 3f 41 2e 54 5b 56 5d 2e 63 6f 6e 63 61 74 28 67 29 3a 41 2e 54 5b 56 5d 3d 56 7a 28 67 2c 41 29 3b 65 6c 73 65 7b 69
                                                                                                                                                                                                                                Data Ascii: DX-License-Identifier: Apache-2.0','*/','var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{i
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 3d 76 6f 69 64 20 30 2c 42 29 2c 28 56 2e 44 3d 66 61 6c 73 65 2c 56 29 2e 73 3d 31 2c 5b 5d 29 2c 56 2e 67 3d 5b 5d 2c 56 2e 4f 3d 76 6f 69 64 20 30 2c 56 2e 58 3d 76 6f 69 64 20 30 2c 28 56 2e 49 3d 28 56 2e 42 3d 66 61 6c 73 65 2c 56 2e 54 3d 28 56 2e 53 3d 30 2c 56 2e 4e 5f 3d 30 2c 5b 5d 29 2c 56 2e 6b 69 3d 66 61 6c 73 65 2c 56 2e 4a 3d 30 2c 28 56 2e 6c 3d 56 2c 56 29 2e 47 3d 30 2c 30 29 2c 56 29 2e 58 71 3d 32 35 2c 28 28 56 2e 52 30 3d 28 28 56 2e 6c 5a 3d 5b 5d 2c 56 29 2e 70 71 3d 67 2c 66 61 6c 73 65 29 2c 56 29 2e 43 3d 30 2c 56 29 2e 55 3d 28 56 2e 48 42 3d 38 30 30 31 2c 56 2e 46 3d 30 2c 56 2e 41 3d 6e 75 6c 6c 2c 28 56 2e 6a 3d 5b 5d 2c 56 2e 6f 30 3d 5b 5d 2c 56 2e 4e 3d 28 56 2e 48 3d 76 6f 69 64 20 30 2c 30 29 2c 56 29 2e 68 3d 76 6f
                                                                                                                                                                                                                                Data Ascii: =void 0,B),(V.D=false,V).s=1,[]),V.g=[],V.O=void 0,V.X=void 0,(V.I=(V.B=false,V.T=(V.S=0,V.N_=0,[]),V.ki=false,V.J=0,(V.l=V,V).G=0,0),V).Xq=25,((V.R0=((V.lZ=[],V).pq=g,false),V).C=0,V).U=(V.HB=8001,V.F=0,V.A=null,(V.j=[],V.o0=[],V.N=(V.H=void 0,0),V).h=vo
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 28 50 2c 4c 2e 6c 29 29 29 29 29 7d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 29 7b 28 4c 3d 28 50 3d 4f 28 4c 29 2c 78 28 50 2c 4c 2e 6c 29 29 2c 4c 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4c 5b 31 5d 2c 4c 5b 32 5d 2c 77 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 21 64 28 74 72 75 65 2c 66 61 6c 73 65 2c 4c 2c 50 29 26 26 28 50 3d 46 47 28 4c 29 2c 49 3d 50 2e 71 5f 2c 53 3d 50 2e 64 56 2c 4c 2e 6c 3d 3d 4c 7c 7c 53 3d 3d 4c 2e 6e 71 26 26 49 3d 3d 4c 29 26 26 28 59 28 50 2e 4d 5f 2c 4c 2c 53 2e 61 70 70 6c 79 28 49 2c 50 2e 4b 29 29 2c 4c 2e 55 3d 4c 2e 52 28 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 28 50 3d 28 49 3d 28 53 3d 28 50 3d 28 49 3d 4f 28 4c 29
                                                                                                                                                                                                                                Data Ascii: (P,L.l)))))}),V),function(L,P){(L=(P=O(L),x(P,L.l)),L)[0].removeEventListener(L[1],L[2],w)}),function(L,P,I,S){!d(true,false,L,P)&&(P=FG(L),I=P.q_,S=P.dV,L.l==L||S==L.nq&&I==L)&&(Y(P.M_,L,S.apply(I,P.K)),L.U=L.R())})),function(L,P,I,S){(P=(I=(S=(P=(I=O(L)
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 29 29 2c 32 35 34 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 59 4f 28 4c 2c 33 29 7d 29 2c 56 29 2c 5b 5d 29 2c 32 36 32 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 4f 28 28 53 3d 4f 28 4c 29 2c 4c 29 29 2c 49 3d 4f 28 4c 29 2c 49 29 2c 4c 2c 78 28 53 2c 4c 29 7c 7c 78 28 50 2c 4c 29 29 7d 29 2c 30 29 2c 56 29 2c 36 37 35 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 28 49 3d 28 53 3d 28 49 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 78 28 49 2c 4c 29 29 2c 78 29 28 53 2c 4c 29 2c 53 29 2c 4c 2c 50 2b 49 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 29 7b 59 28 28 49 3d 28 50 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 49 29 2c 4c 2c 22 22 2b 78 28 50 2c 4c 29 29 7d 29 29 2c 56 29 2c
                                                                                                                                                                                                                                Data Ascii: )),254),V,function(L){YO(L,3)}),V),[]),262),V,function(L,P,I,S){Y((P=O((S=O(L),L)),I=O(L),I),L,x(S,L)||x(P,L))}),0),V),675),V),function(L,P,I,S){Y((P=(I=(S=(I=O(L),O(L)),x(I,L)),x)(S,L),S),L,P+I)}),function(L,P,I){Y((I=(P=O(L),O(L)),I),L,""+x(P,L))})),V),
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 41 3d 5a 28 56 29 2c 41 26 31 32 38 26 26 28 41 3d 41 26 31 32 37 7c 5a 28 56 29 3c 3c 37 29 2c 41 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 2c 66 2c 62 2c 4c 2c 50 2c 49 2c 53 2c 70 2c 4b 29 7b 69 66 28 70 3d 78 28 34 37 36 2c 67 29 2c 70 3e 3d 67 2e 47 29 74 68 72 6f 77 5b 43 2c 33 31 5d 3b 66 6f 72 28 66 3d 28 42 3d 28 6b 3d 30 2c 67 2e 73 62 2e 6c 65 6e 67 74 68 29 2c 49 3d 41 2c 70 29 3b 49 3e 30 3b 29 53 3d 66 3e 3e 33 2c 62 3d 66 25 38 2c 4a 3d 67 2e 67 5b 53 5d 2c 4c 3d 38 2d 28 62 7c 30 29 2c 4c 3d 4c 3c 49 3f 4c 3a 49 2c 56 26 26 28 4b 3d 67 2c 50 3d 66 2c 4b 2e 48 21 3d 50 3e 3e 36 26 26 28 4b 2e 48 3d 50 3e 3e 36 2c 50 3d 78 28 31 38 33 2c 4b 29 2c 4b
                                                                                                                                                                                                                                Data Ascii: function(V,A){return A=Z(V),A&128&&(A=A&127|Z(V)<<7),A},F=function(V,A,g,k,J,B,f,b,L,P,I,S,p,K){if(p=x(476,g),p>=g.G)throw[C,31];for(f=(B=(k=0,g.sb.length),I=A,p);I>0;)S=f>>3,b=f%8,J=g.g[S],L=8-(b|0),L=L<I?L:I,V&&(K=g,P=f,K.H!=P>>6&&(K.H=P>>6,P=x(183,K),K
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 28 41 7c 30 29 2b 32 29 25 33 5d 2c 56 5b 41 5d 3d 28 56 5b 41 5d 7c 30 29 2d 28 56 5b 28 28 41 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 6b 7c 30 29 5e 28 41 3d 3d 31 3f 6b 3c 3c 67 3a 6b 3e 3e 3e 67 29 7d 63 61 74 63 68 28 4a 29 7b 74 68 72 6f 77 20 4a 3b 7d 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 29 7b 69 66 28 56 2e 56 2e 6c 65 6e 67 74 68 29 7b 56 2e 42 3d 28 56 2e 42 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 74 72 75 65 29 2c 56 2e 51 32 3d 41 3b 74 72 79 7b 4a 3d 56 2e 52 28 29 2c 56 2e 4a 3d 30 2c 56 2e 55 3d 4a 2c 56 2e 53 3d 4a 2c 56 2e 57 3d 30 2c 6b 3d 58 47 28 56 2c 41 29 2c 41 3d 67 3f 30 3a 31 30 2c 42 3d 56 2e 52 28 29 2d 56 2e 53 2c 56 2e 49 2b 3d 42 2c 56 2e 56 32 26 26 56 2e 56 32 28 42 2d 56 2e 46
                                                                                                                                                                                                                                Data Ascii: (A|0)+2)%3],V[A]=(V[A]|0)-(V[((A|0)+1)%3]|0)-(k|0)^(A==1?k<<g:k>>>g)}catch(J){throw J;}},W=function(V,A,g,k,J,B){if(V.V.length){V.B=(V.B&&":TQR:TQR:"(),true),V.Q2=A;try{J=V.R(),V.J=0,V.U=J,V.S=J,V.W=0,k=XG(V,A),A=g?0:10,B=V.R()-V.S,V.I+=B,V.V2&&V.V2(B-V.F
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3c 35 30 29 3f 74 68 69 73 2e 6f 2e 70 75 73 68 28 6b 29 3a 28 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 4a 3c 35 30 26 26 28 74 68 69 73 2e 6f 5b 4a 5d 3d 6b 29 29 7d 2c 67 29 2e 70 72 6f 74 6f 74 79 70 65 2e 47 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 4a 29 7b 72 65 74 75 72 6e 20 6b 2d 4a 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 6f 5b 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 6e 65 77 20 67 29 2c 6e 65 77 20 67 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                Data Ascii: is.n++,this.o.length<50)?this.o.push(k):(J=Math.floor(Math.random()*this.n),J<50&&(this.o[J]=k))},g).prototype.GX=function(){if(this.n===0)return[0,0];return this.o.sort(function(k,J){return k-J}),[this.n,this.o[this.o.length>>1]]},new g),new g),function(
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 67 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 56 3d 6b 7d 2c 67 7d 2c 79 7a 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 6c 28 28 67 3d 4f 28 28 6b 3d 4f 28 56 29 2c 56 29 29 2c 67 29 2c 7a 28 78 28 6b 2c 56 29 2c 41 29 2c 56 29 7d 2c 75 51 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 72 65 74 75 72 6e 28 59 28 34 37 36 2c 56 2c 28 51 7a 28 56 2c 28 28 6b 3d 78 28 34 37 36 2c 56 29 2c 56 2e 67 26 26 6b 3c 56 2e 47 29 3f 28 59 28 34 37 36 2c 56 2c 56 2e 47 29 2c 50 34 28 56 2c 41 29 29 3a 59 28 34 37 36 2c 56 2c 41 29 2c 67 29 29 2c 6b 29 29 2c 78 29 28 35 34 2c 56 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 56 28 66 75
                                                                                                                                                                                                                                Data Ascii: unction(){return V},g.concat=function(k){V=k},g},yz=function(V,A,g,k){l((g=O((k=O(V),V)),g),z(x(k,V),A),V)},uQ=function(V,A,g,k){return(Y(476,V,(Qz(V,((k=x(476,V),V.g&&k<V.G)?(Y(476,V,V.G),P4(V,A)):Y(476,V,A),g)),k)),x)(54,V)},wa=function(V,A){return V(fu
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1390INData Raw: 35 2c 4c 7d 2c 66 7d 2c 4e 78 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 29 7b 66 6f 72 28 56 3d 28 6b 3d 28 4a 3d 56 5b 32 5d 7c 30 2c 30 29 2c 56 5b 33 5d 7c 30 29 3b 6b 3c 31 35 3b 6b 2b 2b 29 41 3d 41 3e 3e 3e 38 7c 41 3c 3c 32 34 2c 56 3d 56 3e 3e 3e 38 7c 56 3c 3c 32 34 2c 41 2b 3d 67 7c 30 2c 41 5e 3d 4a 2b 32 31 33 31 2c 67 3d 67 3c 3c 33 7c 67 3e 3e 3e 32 39 2c 56 2b 3d 4a 7c 30 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 67 5e 3d 41 2c 56 5e 3d 6b 2b 32 31 33 31 2c 4a 5e 3d 56 3b 72 65 74 75 72 6e 5b 67 3e 3e 3e 32 34 26 32 35 35 2c 67 3e 3e 3e 31 36 26 32 35 35 2c 67 3e 3e 3e 38 26 32 35 35 2c 67 3e 3e 3e 30 26 32 35 35 2c 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e
                                                                                                                                                                                                                                Data Ascii: 5,L},f},Nx=function(V,A,g,k,J){for(V=(k=(J=V[2]|0,0),V[3]|0);k<15;k++)A=A>>>8|A<<24,V=V>>>8|V<<24,A+=g|0,A^=J+2131,g=g<<3|g>>>29,V+=J|0,J=J<<3|J>>>29,g^=A,V^=k+2131,J^=V;return[g>>>24&255,g>>>16&255,g>>>8&255,g>>>0&255,A>>>24&255,A>>>16&255,A>>>8&255,A>>>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                130192.168.2.849905104.18.37.212443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC350OUTGET /zi-tag.js HTTP/1.1
                                                                                                                                                                                                                                Host: js.zi-scripts.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                last-modified: Thu, 18 Jul 2024 08:13:46 GMT
                                                                                                                                                                                                                                x-amz-version-id: PTl7rnF_EEhUwyN5J882FhdYw1E0brGf
                                                                                                                                                                                                                                etag: W/"b2877da906a3216c4f3fc4030b205e54"
                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                via: 1.1 ded721d3aeecfb4f35d39da9e2d34066.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                x-amz-cf-pop: JFK52-P8
                                                                                                                                                                                                                                x-amz-cf-id: _jKbDvD49LT-b8UdNdMoBcwvX9tSAshmeSIgiXr1BxcLpOA3swEdtA==
                                                                                                                                                                                                                                Age: 71303
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8cd619cf9b7042d8-EWR
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC779INData Raw: 32 35 31 63 0d 0a 69 66 28 21 77 69 6e 64 6f 77 2e 7a 69 74 61 67 29 7b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 3d 7b 7d 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 3d 7b 7a 69 53 63 72 69 70 74 3a 7b 69 6e 66 6f 3a 22 22 2c 65 72 72 3a 22 22 2c 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3a 5b 5d 7d 2c 63 68 61 74 3a 7b 7d 2c 77 73 3a 7b 7d 2c 73 63 68 3a 7b 7d 2c 66 63 3a 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 53 43 48 45 44 55 4c 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3d 77 69 6e 64 6f 77 2e 5a 49 54 61 67 45 6e 76 3d 3d 3d 22 64 65 76 22 3f 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65 2d 73 74 61 67 69 6e 67 2e 7a 6f 6f 6d 69 6e 66 6f 2e 63 6f 6d 2f 7a 69 73 63 68 65 64 75 6c 65 2e 6a 73 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65
                                                                                                                                                                                                                                Data Ascii: 251cif(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1369INData Raw: 7b 69 66 28 77 69 6e 64 6f 77 2e 7a 69 73 63 68 65 64 75 6c 65 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 43 68 61 74 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64 3d 28 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 43 6f 6d 70 61 6e 79 44 6f 6d 61 69 6e 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4e 61 6d 65 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4b 65 79 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64
                                                                                                                                                                                                                                Data Ascii: {if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFormCompleteScriptAlreadyLoaded
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1369INData Raw: 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 43 68 61 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 63 68 61 74 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 4c 65 67 61 63 79 53 63 72 69 70 74 3d 6b 65 79 73 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 69 73 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 44 69 73 61 62 6c 65 64 3d
                                                                                                                                                                                                                                Data Ascii: t.readyState==="complete"?document.body.appendChild(s):window.addEventListener("load",function(n){document.body.appendChild(s)});loadZILogs("Chat Script Loaded!","chat")};window.zitag.InsertFormCompleteLegacyScript=keys=>{if(window.isFormCompleteDisabled=
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1369INData Raw: 6e 64 6f 77 2e 5f 7a 69 5f 66 63 3d 7b 2e 2e 2e 77 69 6e 64 6f 77 2e 5f 7a 69 5f 66 63 2c 2e 2e 2e 46 6f 72 6d 63 6f 6d 70 6c 65 74 65 50 61 72 61 6d 65 74 65 72 73 7d 3b 76 61 72 20 7a 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 7a 69 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 7a 69 2e 61 73 79 6e 63 3d 74 72 75 65 3b 7a 69 2e 73 72 63 3d 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 46 4f 52 4d 43 4f 4d 50 4c 45 54 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66
                                                                                                                                                                                                                                Data Ascii: ndow._zi_fc={...window._zi_fc,...FormcompleteParameters};var zi=document.createElement("script");zi.type="text/javascript";zi.async=true;zi.src=window?.zitag?.FORMCOMPLETE_BACKEND_URL;var s=document.getElementsByTagName("script")[0];s.parentNode.insertBef
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1369INData Raw: 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 53 63 68 65 64 75 6c 65 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 73 63 68 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 57 65 62 53 69 67 68 74 73 53 63 72 69 70 74 3d 28 6b 65 79 73 2c 5f 76 74 6f 6b 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 29 26 26 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 73 69 67 68 74 73 22 29 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 3b 69 66 28 21 6b 65 79 73 2e 77 65 62 73 69 74 65 49 64 29 7b 72 65 74
                                                                                                                                                                                                                                Data Ascii: ment.body.appendChild(s)});loadZILogs("Schedule Script Loaded!","sch")};window.zitag.InsertWebSightsScript=(keys,_vtok)=>{if(window.ZIWhiteList&&Array.isArray(window.ZIWhiteList)&&window.ZIWhiteList.indexOf("websights")===-1)return;if(!keys.websiteId){ret
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1369INData Raw: 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 6c 65 74 20 63 3d 63 6f 6f 6b 69 65 50 61 72 74 73 5b 69 5d 3b 77 68 69 6c 65 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 29 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3d 3d 30 29 7b 6c 65 74 20 63 6f 6f 6b 69 65 3d 63 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 3b 73 77 69 74 63 68 28 6e 61 6d 65 29 7b 63 61 73 65 22 5f 7a 69 74 6f 6b 22 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 3b 64 65 66 61 75 6c 74 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 7d 7d 7d 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 7d 3b 77
                                                                                                                                                                                                                                Data Ascii: ts.length;i++){let c=cookieParts[i];while(c.charAt(0)==" ")c=c.substring(1,c.length);if(c.indexOf(name)==0){let cookie=c.split("=")[1];switch(name){case"_zitok":tokens.push(cookie);return tokens;default:tokens.push(cookie);return tokens}}}return tokens};w
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1369INData Raw: 66 69 6e 65 64 22 26 26 61 63 74 75 61 6c 74 6f 6b 65 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 68 65 61 64 65 72 73 2e 5f 7a 69 74 6f 6b 3d 61 63 74 75 61 6c 74 6f 6b 65 6e 7d 7d 7d 6c 65 74 20 72 65 73 70 6f 6e 73 65 3d 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 5a 49 5f 54 41 47 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 7d 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 60 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 68 65 61 64 65 72 73 3a 68 65 61 64 65 72 73 7d 29 3b 63 6f 6e 73 74 20 64 61 74 61 3d 61 77 61 69 74 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 3b 69 66 28 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 3d 3d 3d 32 30 30 26 26 64 61 74 61 26 26 64 61 74 61 2e 73 75 62 73 63 72 69 70 74 69 6f
                                                                                                                                                                                                                                Data Ascii: fined"&&actualtoken!==undefined){headers._zitok=actualtoken}}}let response=await fetch(`${window?.zitag?.ZI_TAG_BACKEND_URL}getSubscriptions`,{method:"GET",headers:headers});const data=await response.json();if(response.status===200&&data&&data.subscriptio
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC515INData Raw: 6f 53 74 72 69 6e 67 3f 2e 28 29 7c 7c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 72 72 6f 72 29 7d 63 61 74 63 68 28 65 29 7b 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 2e 7a 69 53 63 72 69 70 74 2e 65 72 72 2b 3d 65 72 72 6f 72 4d 73 67 2b 22 3b 22 3b 63 6f 6e 73 74 20 65 72 72 6f 72 44 61 74 61 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 60 24 7b 6c 6f 67 46 72 6f 6d 7d 60 2c 73 74 61 63 6b 3a 65 72 72 6f 72 4d 73 67 7d 2c 5f 7a 69 74 6f 6b 3a 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 72 65 61 64 43 6f 6f 6b 69 65 3f 2e 28 22 5f 7a 69 74 6f 6b 22 29 2c 75 72 6c 3a 77 69 6e 64 6f 77 3f 2e 6c 6f 63 61 74 69 6f 6e 3f 2e 68 72 65 66 2c 75 73 65 72 41 67 65 6e 74 3a 6e 61 76 69 67 61 74 6f 72 3f 2e 75 73 65 72 41 67 65 6e 74 2c 74 69 6d 65 73
                                                                                                                                                                                                                                Data Ascii: oString?.()||JSON.stringify(error)}catch(e){}window.ZILogs.ziScript.err+=errorMsg+";";const errorData={error:{message:`${logFrom}`,stack:errorMsg},_zitok:window?.zitag?.readCookie?.("_zitok"),url:window?.location?.href,userAgent:navigator?.userAgent,times
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                131192.168.2.849902216.58.206.36443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC491OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Expires: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                132192.168.2.84990418.172.103.101443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC755OUTGET /universal_pixel.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                                Host: js.adsrvr.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSgDMgsI-LXhvq6ksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Content-Length: 488
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 06:10:54 GMT
                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 02:52:52 GMT
                                                                                                                                                                                                                                ETag: "2775054c068b37509e0798448f7fd32c"
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 fd9d525f4633063393693172d96013ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                X-Amz-Cf-Id: 0cmTOWCbsplV80hyt7egGBevW5kx1xLIY4KSWVZ2ZoWl-jnFyUYLwA==
                                                                                                                                                                                                                                Age: 32395
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC488INData Raw: 76 61 72 20 54 54 44 43 4d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 22 69 66 72 61 6d 65 5f 22 20 2b 20 74 68 69 73 2e 6d 61 70 49 6e 64 65 78 2b 2b 2c 20 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 20 65 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 54 72 61 6e 73 70 61 72 65 6e 63 79 22 2c 20 21 30 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 20 30 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 20 30 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                                Data Ascii: var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                133192.168.2.849907104.16.117.43443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC600OUTOPTIONS /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                Access-Control-Request-Headers: _vtok,_zitok,content-type,visited-url
                                                                                                                                                                                                                                Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for,x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                access-control-allow-origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                allow: GET,HEAD
                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Set-Cookie: __cf_bm=W86.xOxYaGks1sEPB1eDgzeACAnkdDtiCXmJ8_uPaO4-1728054648-1.0.1.1-5._mUhXi30eT_3Ydijg5Brkj3ApaJhu8SS2KiKnitxphPOR5yWwzj_aV1McgXtiWFAyjBNHjX4THtjHGrI3ekw; path=/; expires=Fri, 04-Oct-24 15:40:48 GMT; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                Set-Cookie: _cfuvid=D8SXM1jLbjXMatPuiUoij4tVsuZTOyV.FmefEtkOidM-1728054648816-0.0.1.1-604800000; path=/; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8cd619d2ca8d7cfa-EWR
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC13INData Raw: 38 0d 0a 47 45 54 2c 48 45 41 44 0d 0a
                                                                                                                                                                                                                                Data Ascii: 8GET,HEAD
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                134192.168.2.84990634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC853OUTGET /wp-content/uploads/2019/04/home-dropoff.jpg HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:48 GMT
                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                Content-Length: 90110
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:50:35 GMT
                                                                                                                                                                                                                                ETag: "62c487fb-15ffe"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16057INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: 33 f3 de 97 85 f6 79 3b a2 74 b4 65 ed de 87 d2 8f a7 be aa 98 5a f7 62 39 58 c5 0e db bc 8c f2 46 4e 18 b2 12 d4 1a 93 1f 84 ca 88 43 4b f2 e2 18 27 be cb a5 38 dc ab 58 aa 60 ba b0 54 14 b0 e5 c5 d7 56 37 a5 e0 ba 62 07 8a ae a4 44 57 d4 99 94 96 7c c6 f3 6c 32 bb 04 c6 b3 ba d1 d9 19 8f 32 ad b5 c1 67 c5 d4 a4 41 0b 7a de b7 da 47 cd 66 1b 17 bc fc 10 90 b7 38 c6 e5 36 15 c6 f6 51 2a 70 35 08 c3 a6 07 2e 2b 24 bc ae cb 28 90 31 65 88 b2 8a b6 93 b0 12 dc 9d 3d cc aa 85 96 5b 32 9c 17 2b 94 36 d6 eb 4c b0 bb 44 58 b2 7d 59 2e b9 17 45 00 e3 14 c9 f7 2a af 04 5f 60 23 2f 28 fe 9b 07 18 a7 6a 2a e0 98 d6 ca 2a ec 4b e1 65 6d 1e 29 cd 82 b8 84 ca 3e 21 1f 1b 1d 11 f3 a6 38 b5 d7 4f 63 1b 19 17 5d 2a b7 1b 50 6e 54 88 b0 db 44 e7 1b e4 6a 2e 57 01 4f 00 33
                                                                                                                                                                                                                                Data Ascii: 3y;teZb9XFNCK'8X`TV7bDW|l22gAzGf86Q*p5.+$(1e=[2+6LDX}Y.E*_`#/(j**Kem)>!8Oc]*PnTDj.WO3
                                                                                                                                                                                                                                2024-10-04 15:10:48 UTC16384INData Raw: a6 de 28 6a 75 28 3f 57 2d 35 c2 bc 92 74 a2 7c 26 7a 9a 9a 53 54 2a 40 6d 23 ed 1e 23 80 c1 68 e1 f8 64 15 6e 8f 87 49 2b 5c b9 6b ae 25 b3 db ac af 77 7b c9 37 0d be 7b a5 b6 68 de 6b 6d bf 6d ee 49 a9 60 24 4b 72 2a 55 42 c6 a5 86 64 e1 d4 d5 64 8c e9 78 e4 57 49 63 7f b1 24 6e 15 a3 6f 41 15 c5 3f 6f 56 3d 1f 4f b3 c7 1e df ec fe 8f 0f db 8e 2f 96 e2 ca e9 b7 19 02 1d ba fe da f0 24 30 15 61 dc b6 dc 36 f9 13 b5 77 67 70 3e b2 95 95 0f 0c 2c d2 4b 1d ba 5a ca 92 5c 6b 70 3b 6e 69 1c 6b 57 a1 31 b1 27 a8 72 c4 97 16 d3 48 e1 15 11 27 8d 64 52 74 71 68 dc 11 20 4d 47 d1 88 23 9e 46 b9 12 bf e2 48 e6 47 a8 52 6b ac d7 5f 0c eb 89 61 84 f5 4a ca 5e 84 f6 e9 1f e1 b4 ab c1 8c 65 8e 9e 75 38 a9 ea 63 c4 9c c9 c5 71 3d bf 39 74 31 f1 ac 6d ab a2 bc 09 c4 8d
                                                                                                                                                                                                                                Data Ascii: (ju(?W-5t|&zST*@m##hdnI+\k%w{7{hkmmI`$Kr*UBddxWIc$noA?oV=O/$0a6wgp>,KZ\kp;nikW1'rH'dRtqh MG#FHGRk_aJ^eu8cq=9t1m
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC16384INData Raw: 32 e2 2c f8 88 34 aa b5 f2 61 c7 cf 99 4a 0c b9 73 fa f0 d4 05 60 b6 8b 34 ef 97 7f 33 44 0d 28 39 5c 01 65 12 2d 23 bd 16 c5 9a 76 15 8b 64 9b 7e 2c 0f 7b 73 31 8e 39 a5 df 38 f8 b8 97 06 8d 3f 7e 54 ac e6 65 d2 9d 94 dd a1 b7 cc a6 ed 04 c5 cb a0 67 0c 46 3f b8 e2 03 7b 28 56 c5 3b 82 2c d1 60 15 9f 25 87 9d cc 8a 82 35 37 00 97 01 50 11 94 09 66 fb 83 e6 96 6e ae 44 a0 5e c9 70 1b 67 5a 14 d3 71 d4 e0 f6 75 a0 30 46 42 35 6e 3a c7 ee 34 65 53 9b 98 43 2c 58 75 c2 d4 5a 8c 75 a6 58 6a ad 20 8e dd 41 64 84 cf 86 ab c9 57 25 70 56 8f cc 0b 95 e6 4d 14 70 2e f9 b2 67 57 2e 23 b6 c5 74 e7 68 61 60 bc ce ad 5d 6a 76 59 72 36 a3 f6 d8 20 f2 ca 9a 7b c0 0c 63 73 95 16 22 6c e2 5a 8f 05 c3 2a 76 07 23 5e da f0 41 8e 02 94 e5 68 91 d2 98 cb 2b 15 41 0b c7 41 02
                                                                                                                                                                                                                                Data Ascii: 2,4aJs`43D(9\e-#vd~,{s198?~TegF?{(V;,`%57PfnD^pgZqu0FB5n:4eSC,XuZuXj AdW%pVMp.gW.#tha`]jvYr6 {cs"lZ*v#^Ah+AA
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC16384INData Raw: 42 00 94 f2 d5 4d 85 5a 39 14 ea 5e 8a 14 05 11 07 15 28 51 5d 83 07 27 22 6c cd 0d 0b d5 56 a1 8e e0 53 11 45 73 b1 21 2a 65 4f 84 37 37 ff 00 01 b5 16 ef 00 cb d4 b4 a9 4c 6a 46 70 94 30 8a 29 50 19 a0 65 c0 82 33 6a c4 81 35 01 57 ba 83 43 59 6c 61 98 19 14 d5 8b 66 bb 99 de d5 2c 06 91 b9 4e 14 11 b6 21 87 b3 6a 27 fb 3a a0 55 36 e4 20 bd 67 0a 2d 24 8c 85 c4 9d ad 5e 82 b7 9f dd 95 2d 15 ae 5b b2 31 d6 2c ac d6 32 c7 d2 a3 cb aa 62 ac f2 ea 5b 61 b0 27 83 67 c2 c3 36 31 9c 02 8d e7 62 b5 5c 45 38 a0 6d 22 a1 c5 19 0d d4 ce 68 59 10 f0 56 57 1c d6 21 80 96 15 93 89 aa 6e 3f f6 2c 2e 61 50 a4 74 41 69 75 0d f5 36 ae 1d aa 79 15 5e 9d 10 e8 a8 ee 72 a7 5f 01 bb 10 22 5c 0b 64 cb 57 75 37 a1 19 99 72 42 95 aa 85 0d 55 28 4a 65 2c 64 71 fd 92 f1 94 07 11
                                                                                                                                                                                                                                Data Ascii: BMZ9^(Q]'"lVSEs!*eO77LjFp0)Pe3j5WCYlaf,N!j':U6 g-$^-[1,2b[a'g61b\E8m"hYVW!n?,.aPtAiu6y^r_"\dWu7rBU(Je,dq
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC8517INData Raw: d4 f6 21 e6 e5 48 2d 73 98 14 54 1d 80 f4 77 36 c2 c5 d5 b4 e6 18 63 de 25 b6 b0 5f 8d 44 2f 68 44 0c b0 0a 15 e3 0f 9c ce 18 e9 6b c8 b1 ee 6a 7b 5f 07 54 fe e1 0f a7 03 8d 7a 8d ac 3f 65 4a 3b 8a 9b 8c 3a 17 f0 88 ca e5 79 cf cc ba 5d cd 92 82 f9 8b a4 d0 75 d4 d4 5e 5e 23 20 61 23 59 ef df 50 46 4a 5d f3 7e 7c d7 0c ce ea 52 39 a8 74 1e 50 00 db d3 03 09 2e fc c4 05 2a c9 63 93 b5 88 e5 48 75 d2 85 89 57 c7 1f 67 cc 2b 71 c1 5b 5d db 19 3a 72 c6 b4 18 38 cb 10 de eb 2b 51 6e ed ed 75 7b f5 70 ef b2 5f da bf a8 0c 56 ae dd 85 1f 39 98 76 8c 59 cb dc 51 5d bb d4 2b 29 b0 b2 b5 40 9c 18 0e d9 7e 4c ca 0c 31 08 17 ab cf 1f 98 9a 83 90 1e aa 50 28 68 9b 25 b8 a0 2a 5c 6c 7a 3c ca db b9 c3 fc dc a8 bc b7 84 54 98 32 09 89 70 8a e7 12 d3 d3 70 12 d5 01 b1 36
                                                                                                                                                                                                                                Data Ascii: !H-sTw6c%_D/hDkj{_Tz?eJ;:y]u^^# a#YPFJ]~|R9tP.*cHuWg+q[]:r8+Qnu{p_V9vYQ]+)@~L1P(h%*\lz<T2pp6


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                135192.168.2.849910104.18.37.212443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC375OUTGET /unified/v1/master/getSubscriptions HTTP/1.1
                                                                                                                                                                                                                                Host: js.zi-scripts.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC557INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:49 GMT
                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 34
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                apigw-requestid: fIXK-h5svHcES_A=
                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                etag: W/"22-rSbFy3+q7HC5w4g2QQFk/dDLFDo"
                                                                                                                                                                                                                                x-cache: Error from cloudfront
                                                                                                                                                                                                                                via: 1.1 94ad62d30119f960dbd892be99684e02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                x-amz-cf-pop: JFK52-P8
                                                                                                                                                                                                                                x-amz-cf-id: 7ZYDb_0cKXuIxL9supwJT-JUg7vxgJTQTdzWMXO5lGIcNZDhFJ89OA==
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8cd619d4ea475e70-EWR
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC34INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 46 61 69 6c 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 22 7d
                                                                                                                                                                                                                                Data Ascii: {"error":"Failed to authenticate"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                136192.168.2.849908142.250.181.228443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC1064OUTPOST /recaptcha/api2/clr?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 2113
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: application/x-protobuf
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.google.com
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1r1bvygfnl6g
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _GRECAPTCHA=09AGteOyowq4WHttQ9zsDanYRgXGdaQwzAgqNT6CB-c9n-erFu90hapAPvzITSp9C0pl2JYXcib0T8WBNR6bexLmQ
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC2113OUTData Raw: 0a 28 36 4c 64 6b 35 4b 55 55 41 41 41 41 41 48 70 45 6b 36 6c 74 75 45 75 70 65 74 72 73 2d 63 35 63 62 59 51 53 6a 57 61 36 12 ce 0f 30 33 41 46 63 57 65 41 34 49 4b 35 37 52 4e 34 52 4f 6d 41 6a 38 69 52 43 6b 34 41 73 70 63 7a 39 36 65 58 52 4d 31 48 5f 38 31 55 59 48 36 57 44 44 2d 47 75 44 61 5a 44 34 31 62 2d 4b 62 67 63 69 35 33 63 6a 67 50 67 52 70 4d 4f 45 64 69 58 42 48 51 32 2d 77 75 5f 49 34 59 69 6a 30 5a 72 55 30 4f 49 65 43 6e 59 79 51 64 32 6a 46 72 31 70 31 62 57 33 2d 32 51 53 51 44 70 62 77 42 7a 2d 41 5a 34 52 76 68 6e 31 69 54 68 58 43 6b 62 53 47 33 47 6b 48 70 46 79 62 54 4f 6d 45 48 51 4e 4b 44 6c 75 6d 6d 64 4e 54 73 62 6b 70 58 73 52 52 45 77 44 52 6a 50 5a 37 59 32 79 5f 30 75 65 4a 74 2d 58 6f 69 4f 4c 53 57 54 6e 37 34 76 48
                                                                                                                                                                                                                                Data Ascii: (6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa603AFcWeA4IK57RN4ROmAj8iRCk4Aspcz96eXRM1H_81UYH6WDD-GuDaZD41b-Kbgci53cjgPgRpMOEdiXBHQ2-wu_I4Yij0ZrU0OIeCnYyQd2jFr1p1bW3-2QSQDpbwBz-AZ4Rvhn1iThXCkbSG3GkHpFybTOmEHQNKDlummdNTsbkpXsRREwDRjPZ7Y2y_0ueJt-XoiOLSWTn74vH
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/binary
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:49 GMT
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                137192.168.2.849913142.250.74.194443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC1029OUTGET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZTA5MTFiYWQtOWRkOC00OTEyLWFmOGQtY2EwMTQ0NmNlMzcz&gdpr=0&gdpr_consent=&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373 HTTP/1.1
                                                                                                                                                                                                                                Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmV4J1BDMEc0bDGzYe16zunZ29FQyW2K_7ZuVXc06JnCtZrv3JAXynHSF9E
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC739INHTTP/1.1 302 Found
                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                Location: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373&google_gid=CAESEEXmL8SVaOMq6h9LSEAzgnA&google_cver=1
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:49 GMT
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Server: HTTP server (unknown)
                                                                                                                                                                                                                                Content-Length: 386
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC386INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 6f 6f 67 6c 65 3f 67 5f 75 75 69 64 3d 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 74 74 64 5f
                                                                                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://match.adsrvr.org/track/cmf/google?g_uuid=&amp;gdpr=0&amp;gdpr_consent=&amp;ttd_


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                138192.168.2.849914104.16.117.43443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC770OUTGET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                visited-url: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                _vtok: OC40Ni4xMjMuMzM=
                                                                                                                                                                                                                                _zitok: 67e80d35ee474a722f381728054647
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC1102INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:49 GMT
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                access-control-allow-origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Set-Cookie: __cf_bm=uU8x6K8MTKFrie0QZIwDUjFzG2fCdRFbNOYcTlKGDho-1728054649-1.0.1.1-Ps2e7V6ZGA.j6Aw2CC3w5sqH322rG4jlbeWaS15jOXB3QQa7YtaonOQzDUfP2ymqfKHN5RmkgbTfqeM8NQKzZg; path=/; expires=Fri, 04-Oct-24 15:40:49 GMT; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                Set-Cookie: _cfuvid=NXNSpiP24t9XrzaH9u7u7Q2Y35_m53CBTRmKk4PcGwc-1728054649522-0.0.1.1-604800000; path=/; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8cd619d6d822c44a-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC267INData Raw: 62 64 39 0d 0a 69 66 28 21 77 69 6e 64 6f 77 3f 2e 5a 49 4c 6f 67 73 29 20 7b 20 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 20 3d 20 7b 20 77 73 3a 20 7b 7d 20 7d 20 7d 20 28 66 75 6e 63 74 69 6f 6e 28 63 74 78 29 7b 21 66 75 6e 63 74 69 6f 6e 28 7b 65 76 65 6e 74 49 64 3a 53 2c 77 65 62 73 69 74 65 49 64 3a 75 2c 63 6f 6d 70 61 6e 79 49 64 3a 66 2c 6e 65 77 53 65 73 73 69 6f 6e 49 64 3a 67 2c 73 65 72 76 69 63 65 55 72 6c 3a 6d 2c 64 75 72 61 74 69 6f 6e 73 56 65 72 73 69 6f 6e 4b 65 79 3a 49 2c 7a 69 77 73 4b 65 79 3a 70 3d 22 7a 69 77 73 22 2c 64 69 73 61 62 6c 65 55 6e 6c 6f 61 64 45 76 65 6e 74 3a 79 2c 72 65 71 75 65 73 74 46 72 6f 6d 5a 49 54 61 67 3a 62 3d 21 31 2c 75 6e 69 66 69 65 64 53 63 72 69 70 74 56 65 72 69 66 69 65 64 3a 68 3d 21 31 2c 63 72
                                                                                                                                                                                                                                Data Ascii: bd9if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,cr
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC1369INData Raw: 73 69 74 6f 72 49 64 3a 71 7d 29 7b 77 69 6e 64 6f 77 5b 70 5d 3d 7b 2e 2e 2e 77 69 6e 64 6f 77 5b 70 5d 2c 66 6e 3a 6e 75 6c 6c 7d 2c 77 69 6e 64 6f 77 5b 70 5d 2e 66 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 42 6c 6f 62 29 7b 76 61 72 20 65 3d 4d 61 74 68 2e 63 65 69 6c 28 33 30 29 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 35 34 29 3b 63 6f 6e 73 74 20 76 3d 35 2a 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 69 2d 65 29 2b 65 29 3b 76 61 72 20 74 2c 6e 2c 73 2c 6f 3d 6d 2b 22 2f 70 69 78 65 6c 2f 63 6f 6c 6c 65 63 74 22 2c 69 3d 28 77 69 6e 64 6f 77
                                                                                                                                                                                                                                Data Ascii: sitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC1369INData Raw: 7b 76 61 72 20 65 3b 63 2e 68 61 73 43 68 61 6e 67 65 64 7c 7c 28 63 2e 68 61 73 43 68 61 6e 67 65 64 3d 21 30 2c 77 69 6e 64 6f 77 5b 70 5d 2e 73 65 63 73 3e 3d 77 69 6e 64 6f 77 5b 70 5d 2e 69 6e 74 72 76 6c 47 61 70 26 26 28 65 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 70 2b 22 53 65 73 73 69 6f 6e 22 29 2c 65 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 7d 29 2c 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 6f 2c 65 29 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 70 2b 22 53 65 73 73 69 6f 6e 22 29 29 7d 69 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 69 29 2e
                                                                                                                                                                                                                                Data Ascii: {var e;c.hasChanged||(c.hasChanged=!0,window[p].secs>=window[p].intrvlGap&&(e=sessionStorage.getItem(p+"Session"),e=new Blob([e],{type:"application/json; charset=UTF-8"}),navigator.sendBeacon(o,e)),sessionStorage.removeItem(p+"Session"))}i&&JSON.parse(i).
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC35INData Raw: 73 22 3a 31 35 2c 22 6d 61 78 53 65 73 73 69 6f 6e 54 69 6d 65 53 65 63 73 22 3a 33 36 30 30 7d 29 0d 0a
                                                                                                                                                                                                                                Data Ascii: s":15,"maxSessionTimeSecs":3600})
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                139192.168.2.84991137.252.171.85443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC809OUTGET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373 HTTP/1.1
                                                                                                                                                                                                                                Host: ib.adnxs.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC1563INHTTP/1.1 307 Redirection
                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:49 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                Location: https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3De0911bad-9dd8-4912-af8d-ca01446ce373
                                                                                                                                                                                                                                AN-X-Request-Uuid: 40077f12-3be8-4563-a08f-4012fb102627
                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=maJhpdQlVI45-CsoH1vjKPeyXhYJdu5Zl4AEcbt_Po6FpGUFWdSPx3FasfTa89MHurypW1D8FU_sxvivX0M2lUWf2Do0CK74IgP63D43ZY8.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 02-Jan-2025 15:10:49 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 22-Sep-2034 15:10:49 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                Set-Cookie: uuid2=5754987072723542030; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 02-Jan-2025 15:10:49 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                140192.168.2.849916216.58.206.36443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC606OUTGET /recaptcha/api2/reload?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _GRECAPTCHA=09AGteOyowq4WHttQ9zsDanYRgXGdaQwzAgqNT6CB-c9n-erFu90hapAPvzITSp9C0pl2JYXcib0T8WBNR6bexLmQ
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:49 GMT
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Allow: POST
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                141192.168.2.84991718.172.103.101443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:49 UTC580OUTGET /universal_pixel.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                                Host: js.adsrvr.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSgDMgsI-LXhvq6ksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                Content-Length: 488
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 00:49:20 GMT
                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 04:56:34 GMT
                                                                                                                                                                                                                                ETag: "2775054c068b37509e0798448f7fd32c"
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                Via: 1.1 7b2737d1601ba8c676e6f68b6aa113d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                X-Amz-Cf-Id: SLuLI3VpQZbNCUOWtyu04Bl7o11AZh8SLNJNwtvraEkEl6JXr4-CQQ==
                                                                                                                                                                                                                                Age: 37491
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC488INData Raw: 76 61 72 20 54 54 44 43 4d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 22 69 66 72 61 6d 65 5f 22 20 2b 20 74 68 69 73 2e 6d 61 70 49 6e 64 65 78 2b 2b 2c 20 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 20 65 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 54 72 61 6e 73 70 61 72 65 6e 63 79 22 2c 20 21 30 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 20 30 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 20 30 29 2c 20 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                                Data Ascii: var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                142192.168.2.849918216.58.206.36443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC603OUTGET /recaptcha/api2/clr?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: _GRECAPTCHA=09AGteOyowq4WHttQ9zsDanYRgXGdaQwzAgqNT6CB-c9n-erFu90hapAPvzITSp9C0pl2JYXcib0T8WBNR6bexLmQ
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:50 GMT
                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                Allow: POST
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                143192.168.2.849919104.16.117.43443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC635OUTGET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __cf_bm=uU8x6K8MTKFrie0QZIwDUjFzG2fCdRFbNOYcTlKGDho-1728054649-1.0.1.1-Ps2e7V6ZGA.j6Aw2CC3w5sqH322rG4jlbeWaS15jOXB3QQa7YtaonOQzDUfP2ymqfKHN5RmkgbTfqeM8NQKzZg; _cfuvid=NXNSpiP24t9XrzaH9u7u7Q2Y35_m53CBTRmKk4PcGwc-1728054649522-0.0.1.1-604800000
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:50 GMT
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8cd619debf7b8c06-EWR


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                144192.168.2.84992137.252.171.85443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC1034OUTGET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3De0911bad-9dd8-4912-af8d-ca01446ce373 HTTP/1.1
                                                                                                                                                                                                                                Host: ib.adnxs.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: XANDR_PANID=maJhpdQlVI45-CsoH1vjKPeyXhYJdu5Zl4AEcbt_Po6FpGUFWdSPx3FasfTa89MHurypW1D8FU_sxvivX0M2lUWf2Do0CK74IgP63D43ZY8.; receive-cookie-deprecation=1; uuid2=5754987072723542030
                                                                                                                                                                                                                                2024-10-04 15:10:51 UTC1484INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:50 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                Location: https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=5754987072723542030&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373
                                                                                                                                                                                                                                AN-X-Request-Uuid: 59ffa821-5bec-44a6-b054-6d4480ce6562
                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=maJhpdQlVI45-CsoH1vjKPeyXhYJdu5Zl4AEcbt_Po6FpGUFWdSPx3FasfTa89MHurypW1D8FU_sxvivX0M2lUWf2Do0CK74IgP63D43ZY8.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 02-Jan-2025 15:10:50 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 22-Sep-2034 15:10:50 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                Set-Cookie: uuid2=5754987072723542030; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 02-Jan-2025 15:10:50 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                145192.168.2.84992252.223.40.198443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC1042OUTGET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373&google_gid=CAESEEXmL8SVaOMq6h9LSEAzgnA&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                Host: match.adsrvr.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSgDMgsI-LXhvq6ksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:50 GMT
                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                Content-Length: 70
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                server: Kestrel
                                                                                                                                                                                                                                set-cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; expires=Sat, 04 Oct 2025 15:10:50 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                set-cookie: TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCJbn5MKYpLI9EAUYBSABKAMyCwj4teG-rqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..; expires=Sat, 04 Oct 2025 15:10:50 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC70INData Raw: 47 49 46 38 39 61 01 00 01 00 81 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 01 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                Data Ascii: GIF89a!NETSCAPE2.0!,;


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                146192.168.2.84992052.223.40.198443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC922OUTGET /track/cmf/rubicon?gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                Host: match.adsrvr.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSgDMgsI-LXhvq6ksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:50 GMT
                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                Content-Length: 70
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                server: Kestrel
                                                                                                                                                                                                                                set-cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; expires=Sat, 04 Oct 2025 15:10:50 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                set-cookie: TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSABKAMyCwj4teG-rqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..; expires=Sat, 04 Oct 2025 15:10:50 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                2024-10-04 15:10:50 UTC70INData Raw: 47 49 46 38 39 61 01 00 01 00 81 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 01 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                Data Ascii: GIF89a!NETSCAPE2.0!,;


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                147192.168.2.84992352.223.40.198443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:51 UTC997OUTGET /track/cmf/appnexus?ttd=1&anid=5754987072723542030&ttd_tdid=e0911bad-9dd8-4912-af8d-ca01446ce373 HTTP/1.1
                                                                                                                                                                                                                                Host: match.adsrvr.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; TDCPM=CAESFwoIYXBwbmV4dXMSCwje3N6RmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSABKAMyCwj4teG-rqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
                                                                                                                                                                                                                                2024-10-04 15:10:51 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:51 GMT
                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                Content-Length: 70
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                server: Kestrel
                                                                                                                                                                                                                                set-cookie: TDID=e0911bad-9dd8-4912-af8d-ca01446ce373; expires=Sat, 04 Oct 2025 15:10:51 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                set-cookie: TDCPM=CAESFwoIYXBwbmV4dXMSCwjsqIjNmKSyPRAFEhYKB3J1Ymljb24SCwj0gN-RmKSyPRAFEhUKBmdvb2dsZRILCMyq35GYpLI9EAUYBSACKAMyCwj4teG-rqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..; expires=Sat, 04 Oct 2025 15:10:51 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                2024-10-04 15:10:51 UTC70INData Raw: 47 49 46 38 39 61 01 00 01 00 81 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 01 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                Data Ascii: GIF89a!NETSCAPE2.0!,;


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                148192.168.2.84992534.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:57 UTC1146OUTGET /wp-content/themes/netstrap-parent/favicon.png HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647
                                                                                                                                                                                                                                2024-10-04 15:10:57 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:57 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1322
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:49:57 GMT
                                                                                                                                                                                                                                ETag: "62c487d5-52a"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:57 UTC1322INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 10 08 02 00 00 00 a0 1d 79 17 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                                                                                                Data Ascii: PNGIHDRytEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                149192.168.2.84992634.73.152.235443932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-04 15:10:59 UTC894OUTGET /wp-content/themes/netstrap-parent/favicon.png HTTP/1.1
                                                                                                                                                                                                                                Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __ctmid=null; __ctmid=null; _gid=GA1.2.1770983962.1728054636; _gat_gtag_UA_108251466_1=1; _gcl_au=1.1.104044695.1728054636; _ga_RQCPV5HGYE=GS1.1.1728054635.1.0.1728054635.0.0.0; _ga=GA1.1.302656078.1728054636; _clck=13t7b%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054638.1.0.1728054638.0.0.0; _clsk=1m74egb%7C1728054638571%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; _zitok=67e80d35ee474a722f381728054647
                                                                                                                                                                                                                                2024-10-04 15:10:59 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Fri, 04 Oct 2024 15:10:59 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1322
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 05 Jul 2022 18:49:57 GMT
                                                                                                                                                                                                                                ETag: "62c487d5-52a"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-04 15:10:59 UTC1322INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 10 08 02 00 00 00 a0 1d 79 17 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                                                                                                Data Ascii: PNGIHDRytEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:11:10:17
                                                                                                                                                                                                                                Start date:04/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:11:10:25
                                                                                                                                                                                                                                Start date:04/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1940,i,16074795840214095757,12040788103874976435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:11:10:27
                                                                                                                                                                                                                                Start date:04/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.secureshreddingandrecycling.com/"
                                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                Start time:11:11:33
                                                                                                                                                                                                                                Start date:04/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6924 --field-trial-handle=1940,i,16074795840214095757,12040788103874976435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                No disassembly