Windows Analysis Report
https://go.mailinator.com/e3t/Ctc/DL+113/cG0D404/VV_YWR8qYHbfW14GChD8sv0wbW99f7mw59JXm5N37Jq4K3l5QzW5BW0B06lZ3n-W79nFCQ7KmKnpW2NQLxQ8bxYmZW3MM4vW69GlwrW5zGNQ76WGLWnW39Jcdj6BvhWbW5byz6P6crj-wW1Nz8k21q-mwTW42mFtb3lvx2CW4vbMbH8cQnRdW4LDPw_5rtbR6W8GwspV1jsfKKN3Ln5gCzM_YJW2TWyjk96wDj6W8HB6M25YchNMN6KvM5y

Overview

General Information

Sample URL: https://go.mailinator.com/e3t/Ctc/DL+113/cG0D404/VV_YWR8qYHbfW14GChD8sv0wbW99f7mw59JXm5N37Jq4K3l5QzW5BW0B06lZ3n-W79nFCQ7KmKnpW2NQLxQ8bxYmZW3MM4vW69GlwrW5zGNQ76WGLWnW39Jcdj6BvhWbW5byz6P6crj-wW1Nz8k21q-
Analysis ID: 1396485
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Creates files inside the system directory
HTML page contains hidden URLs or javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://yoursite.com/webhooks?utm_medium=email&_hsmi=244166269&_hsenc=p2ANqtz-8H20_IdmnOn_pURHoXm-CxK-nI9qBpY-DRsVuQVKGze9dd_QkQUcp6WMwWObnHd4vDT7xRj3r8iHJZVW40eeDn3R5HzA&utm_content=244166269&utm_source=hs_automation HTTP Parser: Base64 decoded: https://yoursite.com:443
Source: https://yoursite.com/webhooks?utm_medium=email&_hsmi=244166269&_hsenc=p2ANqtz-8H20_IdmnOn_pURHoXm-CxK-nI9qBpY-DRsVuQVKGze9dd_QkQUcp6WMwWObnHd4vDT7xRj3r8iHJZVW40eeDn3R5HzA&utm_content=244166269&utm_source=hs_automation HTTP Parser: No favicon
Source: https://yoursite.com/webhooks?utm_medium=email&_hsmi=244166269&_hsenc=p2ANqtz-8H20_IdmnOn_pURHoXm-CxK-nI9qBpY-DRsVuQVKGze9dd_QkQUcp6WMwWObnHd4vDT7xRj3r8iHJZVW40eeDn3R5HzA&utm_content=244166269&utm_source=hs_automation HTTP Parser: No favicon
Source: https://yoursite.com/webhooks?utm_medium=email&_hsmi=244166269&_hsenc=p2ANqtz-8H20_IdmnOn_pURHoXm-CxK-nI9qBpY-DRsVuQVKGze9dd_QkQUcp6WMwWObnHd4vDT7xRj3r8iHJZVW40eeDn3R5HzA&utm_content=244166269&utm_source=hs_automation HTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24 HTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LdvpRAUAAAAAJkr4psZnXC4TeOEVPwP_bEQrP24&co=aHR0cHM6Ly95b3Vyc2l0ZS5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=n40rvmvy5svf HTTP Parser: No favicon
Source: https://www.youtube.com/embed/aaxkcU-pobg HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49842 version: TLS 1.0
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50042 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50052 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49842 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: global traffic HTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e3t/Ctc/DL+113/cG0D404/VV_YWR8qYHbfW14GChD8sv0wbW99f7mw59JXm5N37Jq4K3l5QzW5BW0B06lZ3n-W79nFCQ7KmKnpW2NQLxQ8bxYmZW3MM4vW69GlwrW5zGNQ76WGLWnW39Jcdj6BvhWbW5byz6P6crj-wW1Nz8k21q-mwTW42mFtb3lvx2CW4vbMbH8cQnRdW4LDPw_5rtbR6W8GwspV1jsfKKN3Ln5gCzM_YJW2TWyjk96wDj6W8HB6M25YchNMN6KvM5yWDYrFW3WQLdd8ZJSXjW34fhw54pQ6-qW8Ps1ZS5LDZdMf4871Vb04 HTTP/1.1Host: go.mailinator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/public/v1/encoded/track/tc/DL+113/cG0D404/VV_YWR8qYHbfW14GChD8sv0wbW99f7mw59JXm5N37Jq4K3l5QzW5BW0B06lZ3n-W79nFCQ7KmKnpW2NQLxQ8bxYmZW3MM4vW69GlwrW5zGNQ76WGLWnW39Jcdj6BvhWbW5byz6P6crj-wW1Nz8k21q-mwTW42mFtb3lvx2CW4vbMbH8cQnRdW4LDPw_5rtbR6W8GwspV1jsfKKN3Ln5gCzM_YJW2TWyjk96wDj6W8HB6M25YchNMN6KvM5yWDYrFW3WQLdd8ZJSXjW34fhw54pQ6-qW8Ps1ZS5LDZdMf4871Vb04?_ud=b7c2e632-ef33-44db-8925-851b53eae630&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024 HTTP/1.1Host: go.mailinator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eAVQTDD.eFuwgyE_eZDsK883HiTBT7Fc2INoEJD295E-1708546899-1.0-AcYBMMFkiFgO3f0OwUcgaZgmndU72yGSOtFHFkd95zpggqWQ9/qB4zd3qEHWhVizMHZO5YjCCgxd6rRzqdE/H3Q=; __cfruid=77c544497f2f1769ec9f7306a5b96387e8ef2826-1708546899
Source: global traffic HTTP traffic detected: GET /webhooks?utm_medium=email&_hsmi=244166269&_hsenc=p2ANqtz-8H20_IdmnOn_pURHoXm-CxK-nI9qBpY-DRsVuQVKGze9dd_QkQUcp6WMwWObnHd4vDT7xRj3r8iHJZVW40eeDn3R5HzA&utm_content=244166269&utm_source=hs_automation HTTP/1.1Host: yoursite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: yoursite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yoursite.com/webhooks?utm_medium=email&_hsmi=244166269&_hsenc=p2ANqtz-8H20_IdmnOn_pURHoXm-CxK-nI9qBpY-DRsVuQVKGze9dd_QkQUcp6WMwWObnHd4vDT7xRj3r8iHJZVW40eeDn3R5HzA&utm_content=244166269&utm_source=hs_automationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.hosting.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yoursite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.hosting.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yoursite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieimg.php HTTP/1.1Host: admin.bitninja.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yoursite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieimg.php HTTP/1.1Host: admin.bitninja.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-1975075-20&cid=1410521958.1708546906&jid=2107084243&_u=YEBAAUAAAAAAACAAI~&z=597024011 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yoursite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-1975075-20&cid=1410521958.1708546906&jid=2107084243&gjid=680216344&_gid=1133115021.1708546906&_u=YEBAAUAAAAAAACAAI~&z=249515959 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-1975075-20&cid=1410521958.1708546906&jid=2107084243&_u=YEBAAUAAAAAAACAAI~&z=597024011 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /js/bg/Dq4s5fHQ4MqajtxkAI1TQErT3JHnCXhk4JQIHWIJ1B4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: bitninja.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: captcha-cookie=NzY1ODQ0N2UxY2MyNDQxYWJjMjZjOGM0NmU5MjFmMDQ%3D
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.hosting.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yoursite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: bitninja.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.hosting.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Wed, 21 Feb 2024 19:56:21 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/cache/min/1/mailchimpSF_main_css.css?ver=1.5.8 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/oxygen/component-framework/oxygen.css?ver=4.4 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main.css?ver=4.12.2 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/oxygen/css/11.css?cache=1704652479&ver=6.4.3 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/oxygen/css/26.css?cache=1708091283&ver=6.4.3 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/oxygen/css/universal.css?cache=1708338003&ver=6.4.3 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script.js?account=193066 HTTP/1.1Host: onsite.optimonk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/jq-sticky-anything.min.js?ver=2.1.1 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/Group-8-3.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/Group-7-2.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /193066/accountInfo.json HTTP/1.1Host: cdn-account.optimonk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bitninja.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/plus.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-2158.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/oxygen/component-framework/vendor/unslider/unslider.css HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/2-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/iomart.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/2-3.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/5g.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/dreamscape.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/oxygen/component-framework/vendor/aos/aos.css?ver=6.4.3 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /public/193066/embedded/scraper-info-for-sppo?url=https%3A%2F%2Fbitninja.com%2F HTTP/1.1Host: front.optimonk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bitninja.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Rectangle-9.png HTTP/1.1Host: ujbitninja.kinsta.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Logo_Internet_Vikings.png HTTP/1.1Host: ujbitninja.kinsta.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Victor_Jerlin.png HTTP/1.1Host: ujbitninja.kinsta.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3437165.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/k7s4d5x6ry?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jfclientsdk/latest/jfclientsdk.min.js?ts=14 HTTP/1.1Host: gs-cdn.optimonk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/193066/js/preload.js? HTTP/1.1Host: front.optimonk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/stickThis.js?ver=2.1.1 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.12.2 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/oxygen/component-framework/vendor/aos/aos.js?ver=1 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/oxygen/component-framework/vendor/unslider/unslider-min.js?ver=6.4.3 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/oxygen/component-framework/vendor/unslider/jquery.event.move.js?ver=6.4.3 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Group-2026.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/oxygen/component-framework/vendor/unslider/jquery.event.swipe.js?ver=6.4.3 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Eszkoz-4-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===
Source: global traffic HTTP traffic detected: GET /s/0.7.20/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=bbbc255be1024eb9a7c54e55882f7283.20240221.20250220
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/fooldal-jobboldal-malware-screen-1-1536x745.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/Group-7-2.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/fooldal-baloldal-siteprot-1536x770.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/fooldal-kozep-serverscreen-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/Group-8-3.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/plus.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /193066/accountInfo.json HTTP/1.1Host: cdn-account.optimonk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-2158.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/09/Ellipse-4.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/iomart.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/2-3.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/09/Vector-3.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector.svg HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512
Source: global traffic HTTP traffic detected: GET /public/193066/embedded/after-pre-init HTTP/1.1Host: front.optimonk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/2-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /recorder.js HTTP/1.1Host: rec.smartlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/06/right-arrow-5-3.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/5g.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/10/dreamscape.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Victor_Jerlin.png HTTP/1.1Host: ujbitninja.kinsta.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Rectangle-9.png HTTP/1.1Host: ujbitninja.kinsta.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Logo_Internet_Vikings.png HTTP/1.1Host: ujbitninja.kinsta.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/heap-289765868.js HTTP/1.1Host: cdn.heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/193066/embedded/scraper-info-for-sppo?url=https%3A%2F%2Fbitninja.com%2F HTTP/1.1Host: front.optimonk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/XMLID_1881_.svg HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=deleted
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/vps-1.svg HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=deleted
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2086.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=deleted
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2084.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Eszkoz-4-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2087.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918
Source: global traffic HTTP traffic detected: GET /es6/init.43979099441561abfc9e.js HTTP/1.1Host: rec.smartlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitninja.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Group-2026.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/fooldal-jobboldal-malware-screen-1-1536x745.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2088.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918
Source: global traffic HTTP traffic detected: GET /ekr/snippet.js?key=a2bf879a-283f-401e-a9e1-34083abd5560 HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/09/Ellipse-4.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/09/Vector-3.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/fooldal-kozep-serverscreen-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /sessionstack.js HTTP/1.1Host: cdn.sessionstack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitninja.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/k7s4d5x6ry HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=bbbc255be1024eb9a7c54e55882f7283.20240221.20250220
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2089.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/openlitespeed-logo-1200x300-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-6.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-1637.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/fooldal-baloldal-siteprot-1536x770.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-8.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector.svg HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/06/right-arrow-5-3.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/XMLID_1881_.svg HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /compose/a2bf879a-283f-401e-a9e1-34083abd5560 HTTP/1.1Host: ekr.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bitninja.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/vps-1.svg HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2084.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-1636.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/VzLinux_black-1-1.pnga_.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/layer1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/DirectAdminLogo-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/fonts/nunito-v8-latin-700.woff2 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitninja.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bitninja.com/wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main.css?ver=4.12.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2086.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/fonts/nunito-v8-latin-regular.woff2 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitninja.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bitninja.com/wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main.css?ver=4.12.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2087.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/aaxkcU-pobg/sddefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/litespeed-logo-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D
Source: global traffic HTTP traffic detected: GET /a_YlDcZQ-UurcCHACnz44TKc_DWaH3DzMeBEQDBuZ1QXmWPFpIauRO9zm6BOXHyJybJE34c3tw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Nginx_logo-1-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/laptop-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Ellipse-71.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/laptop-2-2-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/fooldal-kozep-serverscreen.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2088.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-2089.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/openlitespeed-logo-1200x300-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-1637.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/WAF-enabled.gif HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /modules.a02b08e96dea6b9516bd.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bitninja.matomo.cloud/matomo.js HTTP/1.1Host: cdn.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-6.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-8.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /compose/a2bf879a-283f-401e-a9e1-34083abd5560 HTTP/1.1Host: ekr.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/th/hOSL3wzhZnRWQZflrkUXLpKtCz5jphagNS89mbfJREc.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /vi/aaxkcU-pobg/sddefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a_YlDcZQ-UurcCHACnz44TKc_DWaH3DzMeBEQDBuZ1QXmWPFpIauRO9zm6BOXHyJybJE34c3tw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1966-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1990-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1971-1-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1976-3-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/layer1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/DirectAdminLogo-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/VzLinux_black-1-1.pnga_.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1991-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Group-1636.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/litespeed-logo-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/Nginx_logo-1-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /sessions/3437165?s=0.25&r=0.2000694343071805 HTTP/1.1Host: vc.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bitninja.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1977-3-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1978-1-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/laptop-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Ellipse-71.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/fooldal-kozep-serverscreen.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/laptop-2-2-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1966-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1979-2.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1980-2.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1976-3-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1981-2.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1982-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1984-2.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1990-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1971-1-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/WAF-enabled.gif HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1985-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1991-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1987-1.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1977-3-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1978-1-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Objects.svg HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Objects-1.svg HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /preload-base.900073ab.js HTTP/1.1Host: front.optimonk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Ke%CC%81pernyo%CC%8Bfoto%CC%81-2023-02-17-16.01.14.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Dark.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1979-2.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1980-2.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1981-2.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-4.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1982-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1984-2.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-5.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /signals/config/1889755577830629?v=2.9.147&r=stable&domain=bitninja.com&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1985-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-6.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/12/Group-1987-1.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-7.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /h?a=289765868&u=3855103281843503&v=8935859792145079&s=3303543113266897&b=web&tv=4.0&z=0&h=%2F&d=bitninja.com&t=BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server&ts=1708546918633&ubv=117.0.5938.134&upv=10.0.0&st=1708546918642 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-8.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Dark.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Objects.svg HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Objects-1.svg HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/21972-312_SOC_NonCPA-1.svg HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-4.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/privacy-shield-certified-logo.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/eu_gdpr_compliant_logo.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/CCPA.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-5.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Ke%CC%81pernyo%CC%8Bfoto%CC%81-2023-02-17-16.01.14.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D
Source: global traffic HTTP traffic detected: GET /web_widget/classic/latest/web-widget-main-a0370fe.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-6.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_ses_props.289765868=%7B%22z%22%3A0%2C%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%2C%22t%22%3A%22BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-8.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D
Source: global traffic HTTP traffic detected: GET /h?a=289765868&u=3855103281843503&v=8935859792145079&s=3303543113266897&b=web&tv=4.0&z=0&h=%2F&d=bitninja.com&t=BitNinja%20Server%20Security%20Platform%20-%20Empower%20Your%20Linux%20Server&ts=1708546918633&ubv=117.0.5938.134&upv=10.0.0&st=1708546918642 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector-7.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/21972-312_SOC_NonCPA-1.svg HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817
Source: global traffic HTTP traffic detected: GET /tr/?id=1889755577830629&ev=PageView&dl=https%3A%2F%2Fbitninja.com%2F&rl=&if=false&ts=1708546923154&sw=1280&sh=1024&v=2.9.147&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1708546923150.1550184817&cs_est=true&ler=empty&cdl=API_unavailable&it=1708546918430&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1889755577830629&ev=PageView&dl=https%3A%2F%2Fbitninja.com%2F&rl=&if=false&ts=1708546923154&sw=1280&sh=1024&v=2.9.147&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1708546923150.1550184817&cs_est=true&ler=empty&cdl=API_unavailable&it=1708546918430&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/privacy-shield-certified-logo.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/eu_gdpr_compliant_logo.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/cropped-image-2-32x32.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817
Source: global traffic HTTP traffic detected: GET /api/settings?url=https%3A%2F%2Fbitninja.com%2F&_=1708546919524 HTTP/1.1Host: recorder.sessionstack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: 039d0052bd6c40318425fc4eaa335fa9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bitninja.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web_widget/classic/latest/web-widget-locales/classic/en-us-json-a0370fe.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/CCPA.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817
Source: global traffic HTTP traffic detected: GET /embeddable/config HTTP/1.1Host: bitninjatechnology.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bitninja.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/cropped-image-2-32x32.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817
Source: global traffic HTTP traffic detected: GET /tr/?id=1889755577830629&ev=PageView&dl=https%3A%2F%2Fbitninja.com%2F&rl=&if=false&ts=1708546923154&sw=1280&sh=1024&v=2.9.147&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1708546923150.1550184817&cs_est=true&ler=empty&cdl=API_unavailable&it=1708546918430&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1889755577830629&ev=PageView&dl=https%3A%2F%2Fbitninja.com%2F&rl=&if=false&ts=1708546923154&sw=1280&sh=1024&v=2.9.147&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1708546923150.1550184817&cs_est=true&ler=empty&cdl=API_unavailable&it=1708546918430&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/ HTTP/1.1Host: jfapiprod.optimonk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rec/setup-recording/website HTTP/1.1Host: manager.eu.smartlook.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/193066/js/load HTTP/1.1Host: front.optimonk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/settings?url=https%3A%2F%2Fbitninja.com%2F&_=1708546919524 HTTP/1.1Host: recorder.sessionstack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddable/config HTTP/1.1Host: bitninjatechnology.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=f66FPIlPUcKrEaeWbFQcWChhbZJwKjiOok5x-K8WcRvZXy3_qoZYMVWyBppyWXsmWjhMsI9m08cMloMi-tkfubdBSNoNZUXps--VA7rvA3m4qujyN2kkkUd12c9muRVFR1azxLUr12vyS9jy7O9oVfhHPLrb5UGCoQ7KUmLNpWcNQJMgg0OBBg
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=m0oHOxy0F4GhsSOf5eM17_Uw8rc8HMcf2x9J-RnRrV76RXVZPRJoFPAmJRwohsSByjqI-ooccOcvOdpvj3xDStqz8WrfiNbB6opVhlZC1bGTJ2FtPt4KFfy_u3jNiDkDv0Qsbhto_wxKSdIdQsfPiAKKOp-WbQDBypA2uLOiv8rOA32m_7WuQac
Source: global traffic HTTP traffic detected: GET /cybersecurity-solutions/ HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/oxygen/css/280.css?cache=1700054453&ver=6.4.3 HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitninja.com/cybersecurity-solutions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Group-2043.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/cybersecurity-solutions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D
Source: global traffic HTTP traffic detected: GET /193066/accountInfo.json HTTP/1.1Host: cdn-account.optimonk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bitninja.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ba-CMIsCofPky2Kl7zRpi16/ZWABWQ"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/cybersecurity-solutions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D
Source: global traffic HTTP traffic detected: GET /tag/k7s4d5x6ry?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=bbbc255be1024eb9a7c54e55882f7283.20240221.20250220; MUID=3F5CC2E260B966FF2494D6CE6149672D
Source: global traffic HTTP traffic detected: GET /public/193066/embedded/scraper-info-for-sppo?url=https%3A%2F%2Fbitninja.com%2Fcybersecurity-solutions%2F HTTP/1.1Host: front.optimonk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bitninja.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Ellipse-8.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/cybersecurity-solutions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Group-1974.png HTTP/1.1Host: ujbitninja.kinsta.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Group-2037.png HTTP/1.1Host: bitninja.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/cybersecurity-solutions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.0.1708546917.60.0.0; _ga=GA1.1.1704916962.1708546918; _clsk=9zewtf%7C1708546918391%7C1%7C1%7Ct.clarity.ms%2Fcollect; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%228935859792145079%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D
Source: global traffic HTTP traffic detected: GET /sessionstack.js HTTP/1.1Host: cdn.sessionstack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitninja.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "65cdc252-4a360"If-Modified-Since: Thu, 15 Feb 2024 07:50:42 GMT
Source: global traffic HTTP traffic detected: GET /bitninja.matomo.cloud/matomo.js HTTP/1.1Host: cdn.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/k7s4d5x6ry HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=bbbc255be1024eb9a7c54e55882f7283.20240221.20250220; MUID=3F5CC2E260B966FF2494D6CE6149672D
Source: global traffic HTTP traffic detected: GET /tr/?id=1889755577830629&ev=PageView&dl=https%3A%2F%2Fbitninja.com%2Fcybersecurity-solutions%2F&rl=&if=false&ts=1708546969265&sw=1280&sh=1024&v=2.9.147&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1708546923150.1550184817&cs_est=true&ler=empty&cdl=API_unavailable&it=1708546968816&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1889755577830629&ev=PageView&dl=https%3A%2F%2Fbitninja.com%2Fcybersecurity-solutions%2F&rl=&if=false&ts=1708546969265&sw=1280&sh=1024&v=2.9.147&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1708546923150.1550184817&cs_est=true&ler=empty&cdl=API_unavailable&it=1708546968816&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=289765868&u=3855103281843503&v=3030549112633178&s=3303543113266897&b=web&tv=4.0&z=2&h=%2Fcybersecurity-solutions%2F&d=bitninja.com&t=Cybersecurity%20Solutions%20-%20BitNinja%20Security&ts=1708546968891&sp=ts&sp=1708546918633&sp=d&sp=bitninja.com&sp=h&sp=%2F&ubv=117.0.5938.134&upv=10.0.0&st=1708546968945 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /193066/accountInfo.json HTTP/1.1Host: cdn-account.optimonk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ba-CMIsCofPky2Kl7zRpi16/ZWABWQ"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Group-2043.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga=GA1.1.1704916962.1708546918; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjp0cnVlfQ==; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.1.1708546968.9.0.0; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%223030549112633178%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _clsk=9zewtf%7C1708546970152%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Vector.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga=GA1.1.1704916962.1708546918; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjp0cnVlfQ==; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.1.1708546968.9.0.0; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%223030549112633178%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _clsk=9zewtf%7C1708546970152%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/Group-1974.png HTTP/1.1Host: ujbitninja.kinsta.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Group-2037.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga=GA1.1.1704916962.1708546918; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjp0cnVlfQ==; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.1.1708546968.9.0.0; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%223030549112633178%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _clsk=9zewtf%7C1708546970152%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /tr/?id=1889755577830629&ev=PageView&dl=https%3A%2F%2Fbitninja.com%2Fcybersecurity-solutions%2F&rl=&if=false&ts=1708546969265&sw=1280&sh=1024&v=2.9.147&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1708546923150.1550184817&cs_est=true&ler=empty&cdl=API_unavailable&it=1708546968816&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/03/Ellipse-8.png HTTP/1.1Host: bitninja.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optiMonkClientId=0a5d0e54-45ab-f7f4-5405-c2b52d94ad53; optiMonkSession=1708546915; optiMonkEmbedded193066=N4IgFghgzgMglgWzgFwEoFMIGMzoCYgBcAZhADZToC+QA===; _gcl_au=1.1.1923552860.1708546916; _clck=v9e73u%7C2%7Cfjg%7C0%7C1512; _ga=GA1.1.1704916962.1708546918; _hjSession_3437165=eyJpZCI6IjhhMWFiZDIyLWNhOTItNGMwMy05ODFmLTAzODI0ZWFjNjM5NiIsImMiOjE3MDg1NDY5MjExNjIsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _hp2_ses_props.289765868=%7B%22ts%22%3A1708546918633%2C%22d%22%3A%22bitninja.com%22%2C%22h%22%3A%22%2F%22%7D; _fbp=fb.1.1708546923150.1550184817; sessionstack-session-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A%7B%22hasEvents%22%3Atrue%7D%7D; sessionstack-active-window-id-039d0052bd6c40318425fc4eaa335fa9=%7B%22value%22%3A1708546927554%2C%22expires%22%3A%22Thu%2C%2020%20Feb%202025%2020%3A22%3A07%20GMT%22%7D; _hjSessionUser_3437165=eyJpZCI6IjQxMGVjZTkwLTUwNzItNTViYS05YjIxLTk2YmNhODM0ZGJkOCIsImNyZWF0ZWQiOjE3MDg1NDY5MjExNjAsImV4aXN0aW5nIjp0cnVlfQ==; _ga_V4F4WM8XQQ=GS1.1.1708546917.1.1.1708546968.9.0.0; _hp2_id.289765868=%7B%22userId%22%3A%223855103281843503%22%2C%22pageviewId%22%3A%223030549112633178%22%2C%22sessionId%22%3A%223303543113266897%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ddaadda0d0f611eebfaa45a42f6c17a2; _uetvid=ddab6400d0f611eeb9214faa192ca83e; _clsk=9zewtf%7C1708546970152%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /h?a=289765868&u=3855103281843503&v=3030549112633178&s=3303543113266897&b=web&tv=4.0&z=2&h=%2Fcybersecurity-solutions%2F&d=bitninja.com&t=Cybersecurity%20Solutions%20-%20BitNinja%20Security&ts=1708546968891&sp=ts&sp=1708546918633&sp=d&sp=bitninja.com&sp=h&sp=%2F&ubv=117.0.5938.134&upv=10.0.0&st=1708546968945 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1889755577830629&ev=PageView&dl=https%3A%2F%2Fbitninja.com%2Fcybersecurity-solutions%2F&rl=&if=false&ts=1708546969265&sw=1280&sh=1024&v=2.9.147&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1708546923150.1550184817&cs_est=true&ler=empty&cdl=API_unavailable&it=1708546968816&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/193066/embedded/scraper-info-for-sppo?url=https%3A%2F%2Fbitninja.com%2Fcybersecurity-solutions%2F HTTP/1.1Host: front.optimonk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/ HTTP/1.1Host: jfapiprod.optimonk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/settings?url=https%3A%2F%2Fbitninja.com%2Fcybersecurity-solutions%2F&_=1708546969409 HTTP/1.1Host: recorder.sessionstack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: 039d0052bd6c40318425fc4eaa335fa9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bitninja.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitninja.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/settings?url=https%3A%2F%2Fbitninja.com%2Fcybersecurity-solutions%2F&_=1708546969409 HTTP/1.1Host: recorder.sessionstack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_182.2.dr String found in binary or memory: <li><a href="https://www.facebook.com/hosting.co.uk/" aria-label="Visit hosting.co.uk on Facebook"><i class="fab fa-facebook-f"></i></a></li> equals www.facebook.com (Facebook)
Source: chromecache_182.2.dr String found in binary or memory: <li><a href="https://www.linkedin.com/company/hostingcouk/" aria-label="Visit hosting.co.uk on Linkedin"><i class="fab fa-linkedin"></i></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_182.2.dr String found in binary or memory: <li><a href="https://www.youtube.com/channel/UC7favQwJjdCQ9wgbJ7Es4fQ" aria-label="Visit hosting.co.uk on Youtube"><i class="fab fa-youtube"></i></a></li> equals www.youtube.com (Youtube)
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: <li id="menu-item-19826" class="menu-item menu-item-type-custom menu-item-object-custom menu-item-19826"><a href="https://www.youtube.com/playlist?list=PLiaDKRuUNJ7gMFk_0S8qCMjZCUZnT96Lo">Youtube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: <li id="menu-item-305" class="menu-item menu-item-type-custom menu-item-object-custom menu-item-305"><a href="https://www.youtube.com/playlist?list=PLiaDKRuUNJ7gMFk_0S8qCMjZCUZnT96Lo">YOUTUBE</a></li> equals www.youtube.com (Youtube)
Source: chromecache_297.2.dr String found in binary or memory: <div class="oxygen-vsb-responsive-video-wrapper"><iframe src="https://www.youtube.com/embed/aaxkcU-pobg" frameborder="0" webkitallowfullscreen mozallowfullscreen allowfullscreen></iframe></div> equals www.youtube.com (Youtube)
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: websites against all kinds of cyber threats with our multi-layered security tool</div><div id="div_block-118-11" class="ct-div-block" ><a id="link-129-11" class="ct-link" href="https://www.facebook.com/bitninja.io" target="_self" ><img id="image-120-11" alt="Facebook BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-4.png" class="ct-image" srcset="" sizes="(max-width: 14px) 100vw, 14px" /></a><a id="link-132-11" class="ct-link" href="https://twitter.com/bitninjaio" target="_self" ><img id="image-133-11" alt="Twitter BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-5.png" class="ct-image" srcset="" sizes="(max-width: 30px) 100vw, 30px" /></a><a id="link-134-11" class="ct-link" href="https://www.linkedin.com/company/bitninja-io" target="_self" ><img id="image-135-11" alt="LinkedIn BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-6.png" class="ct-image" srcset="" sizes="(max-width: 24px) 100vw, 24px" /></a><a id="link-136-11" class="ct-link" href="https://www.instagram.com/bitninja_official/" target="_self" ><img id="image-137-11" alt="Instagram BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-7.png" class="ct-image" srcset="" sizes="(max-width: 24px) 100vw, 24px" /></a><a id="link-138-11" class="ct-link" href="https://www.youtube.com/c/BitninjaIo/videos" target="_self" ><img id="image-139-11" alt="Youtube BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-8.png" class="ct-image" srcset="" sizes="(max-width: 28px) 100vw, 28px" /></a></div></div></div><div id="new_columns-161-11" class="ct-new-columns" ><div id="div_block-163-11" class="ct-div-block" ><img id="image-167-11" alt="AICPA SOC BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/21972-312_SOC_NonCPA-1.svg" class="ct-image" srcset="" sizes="(max-width: 90px) 100vw, 90px" /></div><div id="div_block-164-11" class="ct-div-block" ><img id="image-170-11" alt="Privacy Shield BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/privacy-shield-certified-logo.png" class="ct-image" srcset="" sizes="(max-width: 219px) 100vw, 219px" /></div><div id="div_block-165-11" class="ct-div-block" ><img id="image-169-11" alt="GDPR BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/eu_gdpr_compliant_logo.png" class="ct-image" srcset="" sizes="(max-width: 186px) 100vw, 186px" /></div><div id="div_block-166-11" class="ct-div-block" ><img id="image-168-11" alt="CCPA BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/CCPA.png" class="ct-image" srcset="" sizes="(max-width: 115px) 100vw, 115px" /></div></div><div id="new_columns-101-11" class="ct-new-columns" ><div id="div_block-102-11" class="ct-div-block" ><div id="text_block-103-11" class="ct-text-block" >2023 BitNinja. A
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: websites against all kinds of cyber threats with our multi-layered security tool</div><div id="div_block-118-11" class="ct-div-block" ><a id="link-129-11" class="ct-link" href="https://www.facebook.com/bitninja.io" target="_self" ><img id="image-120-11" alt="Facebook BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-4.png" class="ct-image" srcset="" sizes="(max-width: 14px) 100vw, 14px" /></a><a id="link-132-11" class="ct-link" href="https://twitter.com/bitninjaio" target="_self" ><img id="image-133-11" alt="Twitter BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-5.png" class="ct-image" srcset="" sizes="(max-width: 30px) 100vw, 30px" /></a><a id="link-134-11" class="ct-link" href="https://www.linkedin.com/company/bitninja-io" target="_self" ><img id="image-135-11" alt="LinkedIn BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-6.png" class="ct-image" srcset="" sizes="(max-width: 24px) 100vw, 24px" /></a><a id="link-136-11" class="ct-link" href="https://www.instagram.com/bitninja_official/" target="_self" ><img id="image-137-11" alt="Instagram BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-7.png" class="ct-image" srcset="" sizes="(max-width: 24px) 100vw, 24px" /></a><a id="link-138-11" class="ct-link" href="https://www.youtube.com/c/BitninjaIo/videos" target="_self" ><img id="image-139-11" alt="Youtube BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-8.png" class="ct-image" srcset="" sizes="(max-width: 28px) 100vw, 28px" /></a></div></div></div><div id="new_columns-161-11" class="ct-new-columns" ><div id="div_block-163-11" class="ct-div-block" ><img id="image-167-11" alt="AICPA SOC BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/21972-312_SOC_NonCPA-1.svg" class="ct-image" srcset="" sizes="(max-width: 90px) 100vw, 90px" /></div><div id="div_block-164-11" class="ct-div-block" ><img id="image-170-11" alt="Privacy Shield BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/privacy-shield-certified-logo.png" class="ct-image" srcset="" sizes="(max-width: 219px) 100vw, 219px" /></div><div id="div_block-165-11" class="ct-div-block" ><img id="image-169-11" alt="GDPR BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/eu_gdpr_compliant_logo.png" class="ct-image" srcset="" sizes="(max-width: 186px) 100vw, 186px" /></div><div id="div_block-166-11" class="ct-div-block" ><img id="image-168-11" alt="CCPA BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/CCPA.png" class="ct-image" srcset="" sizes="(max-width: 115px) 100vw, 115px" /></div></div><div id="new_columns-101-11" class="ct-new-columns" ><div id="div_block-102-11" class="ct-div-block" ><div id="text_block-103-11" class="ct-text-block" >2023 BitNinja. A
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: websites against all kinds of cyber threats with our multi-layered security tool</div><div id="div_block-118-11" class="ct-div-block" ><a id="link-129-11" class="ct-link" href="https://www.facebook.com/bitninja.io" target="_self" ><img id="image-120-11" alt="Facebook BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-4.png" class="ct-image" srcset="" sizes="(max-width: 14px) 100vw, 14px" /></a><a id="link-132-11" class="ct-link" href="https://twitter.com/bitninjaio" target="_self" ><img id="image-133-11" alt="Twitter BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-5.png" class="ct-image" srcset="" sizes="(max-width: 30px) 100vw, 30px" /></a><a id="link-134-11" class="ct-link" href="https://www.linkedin.com/company/bitninja-io" target="_self" ><img id="image-135-11" alt="LinkedIn BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-6.png" class="ct-image" srcset="" sizes="(max-width: 24px) 100vw, 24px" /></a><a id="link-136-11" class="ct-link" href="https://www.instagram.com/bitninja_official/" target="_self" ><img id="image-137-11" alt="Instagram BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-7.png" class="ct-image" srcset="" sizes="(max-width: 24px) 100vw, 24px" /></a><a id="link-138-11" class="ct-link" href="https://www.youtube.com/c/BitninjaIo/videos" target="_self" ><img id="image-139-11" alt="Youtube BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-8.png" class="ct-image" srcset="" sizes="(max-width: 28px) 100vw, 28px" /></a></div></div></div><div id="new_columns-161-11" class="ct-new-columns" ><div id="div_block-163-11" class="ct-div-block" ><img id="image-167-11" alt="AICPA SOC BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/21972-312_SOC_NonCPA-1.svg" class="ct-image" srcset="" sizes="(max-width: 90px) 100vw, 90px" /></div><div id="div_block-164-11" class="ct-div-block" ><img id="image-170-11" alt="Privacy Shield BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/privacy-shield-certified-logo.png" class="ct-image" srcset="" sizes="(max-width: 219px) 100vw, 219px" /></div><div id="div_block-165-11" class="ct-div-block" ><img id="image-169-11" alt="GDPR BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/eu_gdpr_compliant_logo.png" class="ct-image" srcset="" sizes="(max-width: 186px) 100vw, 186px" /></div><div id="div_block-166-11" class="ct-div-block" ><img id="image-168-11" alt="CCPA BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/CCPA.png" class="ct-image" srcset="" sizes="(max-width: 115px) 100vw, 115px" /></div></div><div id="new_columns-101-11" class="ct-new-columns" ><div id="div_block-102-11" class="ct-div-block" ><div id="text_block-103-11" class="ct-text-block" >2023 BitNinja. A
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: websites against all kinds of cyber threats with our multi-layered security tool</div><div id="div_block-118-11" class="ct-div-block" ><a id="link-129-11" class="ct-link" href="https://www.facebook.com/bitninja.io" target="_self" ><img id="image-120-11" alt="Facebook BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-4.png" class="ct-image" srcset="" sizes="(max-width: 14px) 100vw, 14px" /></a><a id="link-132-11" class="ct-link" href="https://twitter.com/bitninjaio" target="_self" ><img id="image-133-11" alt="Twitter BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-5.png" class="ct-image" srcset="" sizes="(max-width: 30px) 100vw, 30px" /></a><a id="link-134-11" class="ct-link" href="https://www.linkedin.com/company/bitninja-io" target="_self" ><img id="image-135-11" alt="LinkedIn BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-6.png" class="ct-image" srcset="" sizes="(max-width: 24px) 100vw, 24px" /></a><a id="link-136-11" class="ct-link" href="https://www.instagram.com/bitninja_official/" target="_self" ><img id="image-137-11" alt="Instagram BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-7.png" class="ct-image" srcset="" sizes="(max-width: 24px) 100vw, 24px" /></a><a id="link-138-11" class="ct-link" href="https://www.youtube.com/c/BitninjaIo/videos" target="_self" ><img id="image-139-11" alt="Youtube BitNinja Server Security Platform" src="https://bitninja.com/wp-content/uploads/2023/03/Vector-8.png" class="ct-image" srcset="" sizes="(max-width: 28px) 100vw, 28px" /></a></div></div></div><div id="new_columns-161-11" class="ct-new-columns" ><div id="div_block-163-11" class="ct-div-block" ><img id="image-167-11" alt="AICPA SOC BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/21972-312_SOC_NonCPA-1.svg" class="ct-image" srcset="" sizes="(max-width: 90px) 100vw, 90px" /></div><div id="div_block-164-11" class="ct-div-block" ><img id="image-170-11" alt="Privacy Shield BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/privacy-shield-certified-logo.png" class="ct-image" srcset="" sizes="(max-width: 219px) 100vw, 219px" /></div><div id="div_block-165-11" class="ct-div-block" ><img id="image-169-11" alt="GDPR BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/eu_gdpr_compliant_logo.png" class="ct-image" srcset="" sizes="(max-width: 186px) 100vw, 186px" /></div><div id="div_block-166-11" class="ct-div-block" ><img id="image-168-11" alt="CCPA BitNinja Server Security" src="https://bitninja.com/wp-content/uploads/2023/05/CCPA.png" class="ct-image" srcset="" sizes="(max-width: 115px) 100vw, 115px" /></div></div><div id="new_columns-101-11" class="ct-new-columns" ><div id="div_block-102-11" class="ct-div-block" ><div id="text_block-103-11" class="ct-text-block" >2023 BitNinja. A
Source: chromecache_353.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_179.2.dr String found in binary or memory: (g.Bo(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Bo(c,"www.youtube.com"),d=c.toString()):(c=LAa(d),bK(c)&&(d=c));c=new g.UP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_182.2.dr String found in binary or memory: .is_fa{font-family:FontAwesome !important}.icon_orange{font-size:14px !important;color:#ffd200}.icon_orange_color{color:#ffd200}</style><script type="application/ld+json" class="rank-math-schema-pro">{"@context":"https://schema.org","@graph":[{"@type":"Place","@id":"https://www.hosting.co.uk/#place","geo":{"@type":"GeoCoordinates","latitude":"51.52727835701693","longitude":" -0.07987787945661758"},"hasMap":"https://www.google.com/maps/search/?api=1&amp;query=51.52727835701693, -0.07987787945661758","address":{"@type":"PostalAddress","streetAddress":"372 Old St","addressLocality":"BPM700000","postalCode":"EC1V 9AU","addressCountry":"United Kingdom"}},{"@type":"Organization","@id":"https://www.hosting.co.uk/#organization","name":"Hosting.co.uk","url":"https://hosting.co.uk","sameAs":["https://www.facebook.com/hosting.co.uk/","https://twitter.com/https://twitter.com/Hostingcouk1"],"email":"support@hosting.co.uk","address":{"@type":"PostalAddress","streetAddress":"372 Old St","addressLocality":"BPM700000","postalCode":"EC1V 9AU","addressCountry":"United Kingdom"},"logo":{"@type":"ImageObject","@id":"https://www.hosting.co.uk/#logo","url":"https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-logo.svg","contentUrl":"https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-logo.svg","caption":"Hosting.co.uk","inLanguage":"en-GB","width":"0","height":"0"},"contactPoint":[{"@type":"ContactPoint","telephone":"+44-203-514-5647","contactType":"customer support"}],"location":{"@id":"https://www.hosting.co.uk/#place"}},{"@type":"WebSite","@id":"https://www.hosting.co.uk/#website","url":"https://www.hosting.co.uk","name":"Hosting.co.uk","publisher":{"@id":"https://www.hosting.co.uk/#organization"},"inLanguage":"en-GB","potentialAction":{"@type":"SearchAction","target":"https://www.hosting.co.uk/?s={search_term_string}","query-input":"required name=search_term_string"}},{"@type":"ImageObject","@id":"https://www.hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-business-header.jpg","url":"https://www.hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-business-header.jpg","width":"847","height":"724","caption":"hosting-co-uk-business-header","inLanguage":"en-GB"},{"@type":"WebPage","@id":"https://www.hosting.co.uk/#webpage","url":"https://www.hosting.co.uk/","name":"Fast, Reliable &amp; Secure UK Based Web Hosting | Hosting.co.uk 2024","datePublished":"2015-09-01T04:42:01+00:00","dateModified":"2022-08-29T10:49:34+00:00","about":{"@id":"https://www.hosting.co.uk/#organization"},"isPartOf":{"@id":"https://www.hosting.co.uk/#website"},"primaryImageOfPage":{"@id":"https://www.hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-business-header.jpg"},"inLanguage":"en-GB"},{"@type":"Organization","@id":"https://www.hosting.co.uk/#organization","name":"Hosting.co.uk","url":"https://www.hosting.co.uk/","sameAs":["https://www.facebook.com/hosting.co.uk/","https://twitter.com/hosting_couk"],"logo":{"@type":"ImageObject","@id":"https://www.hosting
Source: chromecache_182.2.dr String found in binary or memory: .is_fa{font-family:FontAwesome !important}.icon_orange{font-size:14px !important;color:#ffd200}.icon_orange_color{color:#ffd200}</style><script type="application/ld+json" class="rank-math-schema-pro">{"@context":"https://schema.org","@graph":[{"@type":"Place","@id":"https://www.hosting.co.uk/#place","geo":{"@type":"GeoCoordinates","latitude":"51.52727835701693","longitude":" -0.07987787945661758"},"hasMap":"https://www.google.com/maps/search/?api=1&amp;query=51.52727835701693, -0.07987787945661758","address":{"@type":"PostalAddress","streetAddress":"372 Old St","addressLocality":"BPM700000","postalCode":"EC1V 9AU","addressCountry":"United Kingdom"}},{"@type":"Organization","@id":"https://www.hosting.co.uk/#organization","name":"Hosting.co.uk","url":"https://hosting.co.uk","sameAs":["https://www.facebook.com/hosting.co.uk/","https://twitter.com/https://twitter.com/Hostingcouk1"],"email":"support@hosting.co.uk","address":{"@type":"PostalAddress","streetAddress":"372 Old St","addressLocality":"BPM700000","postalCode":"EC1V 9AU","addressCountry":"United Kingdom"},"logo":{"@type":"ImageObject","@id":"https://www.hosting.co.uk/#logo","url":"https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-logo.svg","contentUrl":"https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-logo.svg","caption":"Hosting.co.uk","inLanguage":"en-GB","width":"0","height":"0"},"contactPoint":[{"@type":"ContactPoint","telephone":"+44-203-514-5647","contactType":"customer support"}],"location":{"@id":"https://www.hosting.co.uk/#place"}},{"@type":"WebSite","@id":"https://www.hosting.co.uk/#website","url":"https://www.hosting.co.uk","name":"Hosting.co.uk","publisher":{"@id":"https://www.hosting.co.uk/#organization"},"inLanguage":"en-GB","potentialAction":{"@type":"SearchAction","target":"https://www.hosting.co.uk/?s={search_term_string}","query-input":"required name=search_term_string"}},{"@type":"ImageObject","@id":"https://www.hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-business-header.jpg","url":"https://www.hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-business-header.jpg","width":"847","height":"724","caption":"hosting-co-uk-business-header","inLanguage":"en-GB"},{"@type":"WebPage","@id":"https://www.hosting.co.uk/#webpage","url":"https://www.hosting.co.uk/","name":"Fast, Reliable &amp; Secure UK Based Web Hosting | Hosting.co.uk 2024","datePublished":"2015-09-01T04:42:01+00:00","dateModified":"2022-08-29T10:49:34+00:00","about":{"@id":"https://www.hosting.co.uk/#organization"},"isPartOf":{"@id":"https://www.hosting.co.uk/#website"},"primaryImageOfPage":{"@id":"https://www.hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-business-header.jpg"},"inLanguage":"en-GB"},{"@type":"Organization","@id":"https://www.hosting.co.uk/#organization","name":"Hosting.co.uk","url":"https://www.hosting.co.uk/","sameAs":["https://www.facebook.com/hosting.co.uk/","https://twitter.com/hosting_couk"],"logo":{"@type":"ImageObject","@id":"https://www.hosting
Source: chromecache_182.2.dr String found in binary or memory: <li><a href="https://www.facebook.com/hosting.co.uk/" aria-label="hosting.co.uk on Facebook"><i class="fab fa-facebook-f"></i></a></li> equals www.facebook.com (Facebook)
Source: chromecache_182.2.dr String found in binary or memory: <li><a href="https://www.linkedin.com/company/hosting-co-uk/" aria-label="hosting.co.uk on Linkedin"><i class="fab fa-linkedin"></i></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_182.2.dr String found in binary or memory: <li><a href="https://www.youtube.com/channel/UC7favQwJjdCQ9wgbJ7Es4fQ" aria-label="hosting.co.uk on Youtube"><i class="fab fa-youtube"></i></a></li> equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: HPa=function(a,b){if(!a.j["0"]){var c=new aL("0","fakesb",{video:new XK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new ZQ(new g.UP("http://www.youtube.com/videoplayback"),c,"fake"):new jR(new g.UP("http://www.youtube.com/videoplayback"),c,new IQ(0,0),new IQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: a))):this.Ud(g.xW(a.errorMessage)):this.Ud(zW(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Nm(c,{hl:a})),this.Ud(zW(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.Jc&&!d.D&&jYa(this,function(e){if(g.jV(e,b.api,!sS(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.zc("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: a.hl);this.region=b?b.contentRegion||"US":yC("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":yC("en",a.host_language);this.Qo=!this.Xc&&Math.random()<g.xJ(this.experiments,"web_player_api_logging_fraction");this.gb=!this.Xc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Kd=xC(this.Kd,a.ismb);this.Wo?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=oS(this.Ga)||"www.youtube.com")):r="video.google.com";this.Xm=r;NQa(this,a,!0);this.Na=new MR;g.O(this, equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: a.severity,e,MK(a.details),f)}else this.va.qa("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.ze(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.AD)(),CU(a,"manifest",function(h){b.G=!0;b.ra("pathprobe",h)},function(h){b.ze(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_206.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=jB(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=cb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},mB=function(){var a=[],b=function(c){return Ia(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_327.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=oz("fsl",g?"nv.mwt":"mwt",0),p;p=g?oz("fsl","nv.ids",[]):oz("fsl","ids",[]);if(!p.length)return!0;var q=kz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!Tz(q, equals www.facebook.com (Facebook)
Source: chromecache_206.2.dr String found in binary or memory: f||g.length||h.length))return;var n={kh:d,ih:e,jh:f,Vh:g,Wh:h,He:m,vb:b},p=z.YT,q=function(){tD(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};H(function(){for(var t=C.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(wD(w,"iframe_api")||wD(w,"player_api"))return b}for(var x=C.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!nD&&uD(x[B],n.He))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: g.BS=function(a){var b=g.qS(a);YQa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: g.Ua("Goog_AdSense_Lidar_getUrlSignalsList",Qhb);var uAa=na(["//tpc.googlesyndication.com/sodar/",""]);var WLa={m4a:0,j4a:1,g4a:2,h4a:3,i4a:4,l4a:5,k4a:6};var Poa=(new Date).getTime();var Tka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Uka=/\bocr\b/;var Wka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.w(Hu,g.Ld);Hu.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.On.Tj(this.G);delete Hu.instance}; equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.qS(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.kS(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),PD&&(a=Boa())&&(b.ebc=a));return g.Nm(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: g.qS=function(a){a=oS(a.Ga);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_375.2.dr, chromecache_206.2.dr, chromecache_309.2.dr, chromecache_327.2.dr String found in binary or memory: return b}kD.D="internal.enableAutoEventOnTimer";var vc=da(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: this.W.Ba&&(a.authuser=this.W.Ba);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.oc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.ma=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(KR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.ma=!1);b="";g.DR(this.B)?CR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.K?d=wC(d,h,IQa):h&&(d="embedded");this.Ma=d;vta();h=null;d=b?b.playerStyle:a.ps;f=g.Gb(JQa,d);!d||f&&!this.K||(h=d);this.playerStyle=h;this.ma=(this.N=g.Gb(JQa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Wo=!this.ma;this.Wa=vC(!1,a.disableplaybackui);this.disablePaidContentOverlay=vC(!1,null==b?void 0:b.disablePaidContentOverlay); equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr String found in binary or memory: var V3={};var Rdb=/[&\?]action_proxy=1/,Qdb=/[&\?]token=([\w-]*)/,Sdb=/[&\?]video_id=([\w-]*)/,Tdb=/[&\?]index=([\d-]*)/,Udb=/[&\?]m_pos_ms=([\d-]*)/,Wdb=/[&\?]vvt=([\w-]*)/,Idb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Vdb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),Ldb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_206.2.dr String found in binary or memory: var zC=function(a,b,c,d,e){var f=oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?oz("fsl","nv.ids",[]):oz("fsl","ids",[]);if(!g.length)return!0;var h=kz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(h,xy(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: accounts.google.com
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 21 Feb 2024 20:21:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidatepragma: no-cacheexpires: 0CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FPnx0N8YbaPl5nol2wwuiQtfBs6cGUanO03UPo45LwTSBl2gu%2Fwem47cir0KGoXiAhm9plT%2FnXvJWIFEERatCuXJcm6pbvLsUb%2F0KylZ%2FTnonwXN9XNw41%2B%2FRCJTYW4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8591b26daa9c0f9d-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 21 Feb 2024 20:21:45 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidatepragma: no-cacheexpires: 0CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xjyank3EgjWzD4w34TXaeqLdobiIfriD6QUaJ12JE66l0e6byn0coFWqiwHL5zK42nTWNOZZfPqIP9qP81o7QMUARsNPvoA8Zn12feROBdwERUc%2B89yhEq6iG47Q2Ok%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8591b28bcde6439a-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 21 Feb 2024 20:21:58 GMTContent-Type: text/html; charset=utf-8Content-Length: 176Connection: closeVary: Accept-EncodingX-DNS-Prefetch-Control: offX-Frame-Options: SAMEORIGINStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Download-Options: noopenX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockAccess-Control-Allow-Origin: *Cache-Control: public, max-age=604800Content-Security-Policy: default-src 'self'Vary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: CloudFrontContent-Type: text/htmlContent-Length: 0Connection: closeDate: Wed, 21 Feb 2024 18:01:04 GMTx-amz-replication-status: COMPLETEDLast-Modified: Thu, 02 Nov 2023 02:17:11 GMTETag: "d41d8cd98f00b204e9800998ecf8427e"x-amz-version-id: x8CUW72Cdy4wRBv1lXTNc2XlWFvGGyiMAccept-Ranges: bytesX-Cache: Error from cloudfrontVia: 1.1 f07e3fd03d3423bceb1c6083ab62cf8a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: JFK50-P3X-Amz-Cf-Id: TojaOGTEb7Ey1uoU904SyB3-3vptM0Pz_Ha3ZfZb532X6PrqWYVfBQ==Age: 8457Strict-Transport-Security: max-age=31536000
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Origin: *Content-Type: application/json; charset=utf-8Content-Length: 28ETag: W/"1c-MOxLziJPE3pYclichFPQin1Cisg"Date: Wed, 21 Feb 2024 20:22:08 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 21 Feb 2024 20:22:08 GMTContent-Type: text/html; charset=utf-8Content-Length: 160Connection: closeVary: Accept-EncodingX-DNS-Prefetch-Control: offX-Frame-Options: SAMEORIGINStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Download-Options: noopenX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockAccess-Control-Allow-Origin: *Cache-Control: public, max-age=604800Content-Security-Policy: default-src 'self'Vary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Feb 2024 20:22:08 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeStrict-Transport-Security: max-age=63072000; includeSubDomainsVary: Accept-Encodingsl-trace-id: YEB0z1iT8EOLqf9CMdX9_
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddenx-powered-by: Expressaccess-control-allow-origin: *content-type: text/html; charset=utf-8Content-Length: 31etag: W/"1f-SvkX1GGn7t1SC/NzJbbHcA"date: Wed, 21 Feb 2024 20:22:09 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: CloudFrontContent-Type: text/htmlContent-Length: 0Connection: closeDate: Wed, 21 Feb 2024 18:01:04 GMTx-amz-replication-status: COMPLETEDLast-Modified: Thu, 02 Nov 2023 02:17:11 GMTETag: "d41d8cd98f00b204e9800998ecf8427e"x-amz-version-id: x8CUW72Cdy4wRBv1lXTNc2XlWFvGGyiMAccept-Ranges: bytesX-Cache: Error from cloudfrontVia: 1.1 6741f9acf28bc52b25f06e9986a71e26.cloudfront.net (CloudFront)X-Amz-Cf-Pop: JFK50-P3X-Amz-Cf-Id: i5CqOHCY0UJu5d4SwfNDWkQK3NP-9eiYNZqqa3KPkDj2SXf5fz9z2w==Age: 8505Strict-Transport-Security: max-age=31536000
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Origin: *Content-Type: application/json; charset=utf-8Content-Length: 28ETag: W/"1c-MOxLziJPE3pYclichFPQin1Cisg"Date: Wed, 21 Feb 2024 20:22:51 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddenx-powered-by: Expressaccess-control-allow-origin: *content-type: text/html; charset=utf-8Content-Length: 31etag: W/"1f-SvkX1GGn7t1SC/NzJbbHcA"date: Wed, 21 Feb 2024 20:22:55 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_182.2.dr String found in binary or memory: http://daneden.me/animate
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: http://doc.bitninja.io
Source: chromecache_182.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_182.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_182.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_182.2.dr String found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=no
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: http://knowledgebase.bitninja.io
Source: chromecache_182.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_232.2.dr String found in binary or memory: http://paulirish.com/2011/requestanimationframe-for-smart-animating/
Source: chromecache_179.2.dr, chromecache_197.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_179.2.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_179.2.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_179.2.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_179.2.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_179.2.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://admin.bitninja.io/site/login
Source: chromecache_179.2.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_327.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_327.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_277.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_184.2.dr String found in binary or memory: https://angular.io/license
Source: chromecache_182.2.dr, chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_383.2.dr, chromecache_272.2.dr String found in binary or memory: https://backend.optimonk.com
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja-technologies-zrt.breezy.hr/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/#breadcrumb
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/#website
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/?p=280
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/?s=
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/about-us/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/blog/
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/comments/feed/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/contact-us/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/cybersecurity-solutions/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/cybersecurity-solutions/#breadcrumb
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/cybersecurity-solutions/anti-malware/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/cybersecurity-solutions/extra-security-components/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/cybersecurity-solutions/ip-reputation/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/cybersecurity-solutions/outbound_spam_detection/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/cybersecurity-solutions/siteprotection/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/cybersecurity-solutions/waf/
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/feed/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/for-shared-webhosting/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/for-small-businesses/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/for-vps-providers/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/partners/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/pricing/
Source: chromecache_188.2.dr String found in binary or memory: https://bitninja.com/privacy-policy/
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/resources/
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/resources/knowledge-base/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/resources/library/
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/resources/success-stories/
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/cache/min/1/mailchimpSF_main_css.css?ver=1.5.8
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.12.2
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main.css?ver=4.12.2
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/mailchimp/css/ie.css?ver=6.4.3
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/oxygen/component-framework/oxygen.css?ver=4.4
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/oxygen/component-framework/vendor/aos/aos.css?ver=6.4.3
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/oxygen/component-framework/vendor/aos/aos.js?ver=1
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/oxygen/component-framework/vendor/unslider/jquery.event.move
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/oxygen/component-framework/vendor/unslider/jquery.event.swip
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/oxygen/component-framework/vendor/unslider/unslider-min.js?v
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/jq-sticky-anythi
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/stickThis.js?ver
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/themes/oxygen-is-not-a-theme/assets/fonts/dm-sans/DMSans-Bold-Italic
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/themes/oxygen-is-not-a-theme/assets/fonts/dm-sans/DMSans-Bold.woff2
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/themes/oxygen-is-not-a-theme/assets/fonts/dm-sans/DMSans-Regular-Ita
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/themes/oxygen-is-not-a-theme/assets/fonts/dm-sans/DMSans-Regular.wof
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/themes/oxygen-is-not-a-theme/assets/fonts/ibm-plex-mono/IBMPlexMono-
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/themes/oxygen-is-not-a-theme/assets/fonts/inter/Inter-VariableFont_s
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/themes/oxygen-is-not-a-theme/assets/fonts/source-serif-pro/SourceSer
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/02/Internet-Vikings-Case-Study-1-2.png
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/02/Ke
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/02/plus.png
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/03/Objects-1.svg
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/03/Objects.svg
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/03/cropped-image-2-180x180.png
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/03/cropped-image-2-192x192.png
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/03/cropped-image-2-270x270.png
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/03/cropped-image-2-32x32.png
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/03/vps-1.svg
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/04/load-reduction.png)
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/06/right-arrow-5-3.png
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/10/Group-7-2-300x79.png
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/10/Group-7-2-768x202.png
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/10/Group-7-2.png
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-content/uploads/2023/10/Group-8-3.png
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-json/
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbitninja.com%2F
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbitninja.com%2F&#038;format=xml
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbitninja.com%2Fcybersecurity-solutio
Source: chromecache_297.2.dr String found in binary or memory: https://bitninja.com/wp-json/wp/v2/pages/26
Source: chromecache_416.2.dr String found in binary or memory: https://bitninja.com/wp-json/wp/v2/pages/280
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://bitninja.com/xmlrpc.php?rsd
Source: chromecache_375.2.dr, chromecache_206.2.dr, chromecache_309.2.dr, chromecache_327.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_383.2.dr, chromecache_272.2.dr String found in binary or memory: https://cdn-account.optimonk.com
Source: chromecache_383.2.dr, chromecache_272.2.dr String found in binary or memory: https://cdn-ai-ppo-results.optimonk.com
Source: chromecache_383.2.dr String found in binary or memory: https://cdn-asset.optimonk.com
Source: chromecache_272.2.dr String found in binary or memory: https://cdn-asset.optimonk.com/
Source: chromecache_383.2.dr, chromecache_272.2.dr String found in binary or memory: https://cdn-asset.optimonk.com/script.esm
Source: chromecache_383.2.dr, chromecache_272.2.dr String found in binary or memory: https://cdn-content.optimonk.com
Source: chromecache_383.2.dr, chromecache_272.2.dr String found in binary or memory: https://cdn-embedded-content.optimonk.com/public
Source: chromecache_383.2.dr, chromecache_272.2.dr String found in binary or memory: https://cdn-om-ai.optimonk.com
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_378.2.dr String found in binary or memory: https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://doc.bitninja.io/docs/intro/
Source: chromecache_179.2.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_218.2.dr, chromecache_242.2.dr String found in binary or memory: https://ekr.zendesk.com/compose_product/web_widget/a0370fea799a814dfb14de379c4bd16c1bc82fdb?features
Source: chromecache_182.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_182.2.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_182.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_182.2.dr String found in binary or memory: https://fonts.googleapis.com/css?display=swap&family=Lora%3Aregular%2C500%2C600%2C700%2Citalic%2C500
Source: chromecache_182.2.dr String found in binary or memory: https://fonts.googleapis.com/css?display=swap&family=Lora:ital
Source: chromecache_182.2.dr String found in binary or memory: https://fonts.googleapis.com/css?display=swap&family=Nunito
Source: chromecache_182.2.dr String found in binary or memory: https://fonts.googleapis.com/css?display=swap&family=Open
Source: chromecache_416.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Mulish:100
Source: chromecache_182.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_403.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0AotcqA.woff2)
Source: chromecache_403.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0QotcqA.woff2)
Source: chromecache_403.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0gotcqA.woff2)
Source: chromecache_403.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk2wotcqA.woff2)
Source: chromecache_403.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk3wot.woff2)
Source: chromecache_383.2.dr, chromecache_272.2.dr String found in binary or memory: https://front.optimonk.com
Source: chromecache_182.2.dr String found in binary or memory: https://generatepress.com
Source: chromecache_179.2.dr, chromecache_197.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_379.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_182.2.dr String found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_182.2.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_333.2.dr String found in binary or memory: https://go.mailinator.com/events/public/v1/encoded/track/tc/DL
Source: chromecache_327.2.dr String found in binary or memory: https://google.com
Source: chromecache_327.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_383.2.dr, chromecache_272.2.dr String found in binary or memory: https://gs-cdn.optimonk.com/jfclientsdk/latest/jfclientsdk.min.js?ts=14
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/backup/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/dedicated-servers/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/easy-site-builder/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/monitoring-tools/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/reseller-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/shared-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/shared-hosting/#pricing
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/shared-hosting/joomla-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/shared-hosting/wordpress-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/ssl/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/vps-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/cpanel-2021.png
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-acronis-backup.jpg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-bitninja-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-cpanel-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-ddos-protection-1.jpg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-drupal-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-hosted-in-uk-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-joomla-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-magento-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-nominet-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-plesk-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-sectigo-lgo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-site-builder.jpg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-ssl-secure-1.jpg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-wordpress-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/02/img-trustspot.png
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/03/hosting-co-uk-money-back.png
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/03/hosting-co-uk-user-log-in.svg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/05/microsoftteams-image-2.png
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/05/microsoftteams-image-3.jpg
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/09/hosting-co-uk-uptime.png
Source: chromecache_182.2.dr String found in binary or memory: https://hosting.co.uk/wp-content/uploads/2022/11/address-1.png
Source: chromecache_179.2.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_179.2.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://knowledgebase.bitninja.io/?_gl=1%2Ajpnr1i%2A_gcl_au%2AMTAwOTAwNDkwMC4xNjk5Mjc0NDUy%2A_ga%2AM
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/cart.php
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/cart.php?a=view
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/clientarea.php
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/knowledgebase.php?
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/privacy-policy.php
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/serverstatus.php
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/submitticket.php
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/submitticket.php?language=english
Source: chromecache_182.2.dr String found in binary or memory: https://my.hosting.co.uk/terms.php
Source: chromecache_182.2.dr String found in binary or memory: https://ogp.me/ns#
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://onsite.optimonk.com/script.js?account=193066
Source: chromecache_327.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_375.2.dr, chromecache_206.2.dr, chromecache_309.2.dr, chromecache_327.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_182.2.dr String found in binary or memory: https://partner.hosting.money/scripts/o1znjg
Source: chromecache_340.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_182.2.dr String found in binary or memory: https://rankmath.com/
Source: chromecache_340.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_372.2.dr String found in binary or memory: https://recaptcha.net/recaptcha/api2/
Source: chromecache_179.2.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_179.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_179.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_179.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://registration.bitninja.io/
Source: chromecache_383.2.dr String found in binary or memory: https://renderer.optimonk.com/ssr
Source: chromecache_182.2.dr, chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://schema.org
Source: chromecache_182.2.dr String found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_182.2.dr String found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_182.2.dr String found in binary or memory: https://schema.org/WPFooter
Source: chromecache_182.2.dr String found in binary or memory: https://schema.org/WPHeader
Source: chromecache_182.2.dr String found in binary or memory: https://schema.org/WebPage
Source: chromecache_327.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://static.addtoany.com/menu/page.js
Source: chromecache_327.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_218.2.dr, chromecache_242.2.dr String found in binary or memory: https://static.zdassets.com/web_widget/classic/latest/web-widget-main-a0370fe.js
Source: chromecache_206.2.dr, chromecache_309.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_206.2.dr, chromecache_309.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_277.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_340.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_179.2.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_179.2.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_179.2.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_179.2.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_277.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_375.2.dr, chromecache_206.2.dr, chromecache_309.2.dr, chromecache_327.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_182.2.dr String found in binary or memory: https://trustspot.io/merchant/TrustModule/banner_1/HostingCoUK
Source: chromecache_182.2.dr String found in binary or memory: https://trustspot.io/merchant/TrustModule/carousel/HostingCoUK
Source: chromecache_182.2.dr String found in binary or memory: https://twitter.com/Hostingcouk1
Source: chromecache_297.2.dr String found in binary or memory: https://ujbitninja.kinsta.cloud/wp-content/uploads/2023/03/WAF-enabled.gif)
Source: chromecache_297.2.dr String found in binary or memory: https://ujbitninja.kinsta.cloud/wp-content/uploads/2023/03/fooldal-jobboldal-malware-screen.png)
Source: chromecache_297.2.dr String found in binary or memory: https://ujbitninja.kinsta.cloud/wp-content/uploads/2023/03/fooldal-kozep-serverscreen.png)
Source: chromecache_179.2.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://wordpress.org/plugins/gdpr-cookie-compliance/
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://wp-rocket.me
Source: chromecache_182.2.dr String found in binary or memory: https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fwww.hosting.co.uk%2F&amp;linkname=Hos
Source: chromecache_182.2.dr String found in binary or memory: https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fwww.hosting.co.uk%2F&amp;linkname=Hos
Source: chromecache_182.2.dr String found in binary or memory: https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fwww.hosting.co.uk%2F&amp;linkname=Host
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_375.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_277.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_277.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_277.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_327.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_277.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_179.2.dr, chromecache_368.2.dr, chromecache_197.2.dr, chromecache_340.2.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_182.2.dr String found in binary or memory: https://www.google.com/maps/search/?api=1&amp;query=51.52727835701693
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_327.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_179.2.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_327.2.dr String found in binary or memory: https://www.googlesyndication.com
Source: chromecache_327.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_277.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_182.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-M4PH6HG
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NZ3KQ3
Source: chromecache_368.2.dr, chromecache_340.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/1kRDYC3bfA-o6-tsWzIBvp7k/recaptcha__.
Source: chromecache_265.2.dr String found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_372.2.dr, chromecache_376.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/1kRDYC3bfA-o6-tsWzIBvp7k/recaptcha__en.js
Source: chromecache_179.2.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/#organization
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/#place
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/?na=s
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/affiliates/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/backup/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/benefits-of-dedicated-server-hosting-2/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/choose-the-best-reseller-hosting-plan/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/choose-the-best-wordpress-hosting-provider/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/domain-registration-key-considerations/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/find-the-perfect-domain-extension/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/hosting-co-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/reseller-hosting-for-web-design-business/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/step-by-step-guide-to-domain-transfer/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/the-future-of-web-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/blog/tips-for-vps-hosting-optimisation/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/cloud-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/comments/feed/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/consultation/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/cubecart-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/dedicated-servers/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/domain-transfer/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/domains/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/domains/domain-name-generator/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/domains/whois/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/easy-site-builder/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/email-marketing/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/feed/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/frequently-asked-questions/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/microsoft-365-business/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/microsoft-hosted-exchange/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/minecraft-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/monitoring-tools/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/page-sitemap/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/pro-services/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/pro-services/hacked-site-repair/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/pro-services/site-optimization/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/pro-services/web-design-service/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/pro-services/woocommerce-setup/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/pro-services/wordpress-quicksite/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/register-domain/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/reseller-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/seo/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/dolphin-hosting-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/ecommerce-hosting-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/free-hosting-migration/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/green-web-hosting-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/joomla-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/limesurvey-hosting-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/mybb-hosting-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/opencart-hosting-uk-2/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/phpbb-hosting-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/prestashop-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/wordpress-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/xoops-hosting-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/shared-hosting/zen-cart-hosting-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/ssl/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/uk-hosting-reviews/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/usage-policy/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/vps-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/web-hosting-london/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/what-is-my-ip/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/why-choose-us/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/woocommerce-hosting/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/cache/autoptimize/js/autoptimize_single_0acec86a1366b6dbd75d4d3
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/cache/autoptimize/js/autoptimize_single_159c75c6824bd6d10ef4ab2
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/cache/autoptimize/js/autoptimize_single_91a09a2ee781b3a431a8977
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/cache/autoptimize/js/autoptimize_single_b29c7678c5aa12e92440742
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/cache/autoptimize/js/autoptimize_single_ceb3a1d16bda61a7442cfa8
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/plugins/add-to-any/addtoany.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/plugins/post-slider-and-carousel/assets/js/owl.carousel.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/plugins/wp-pagebuilder/assets/js/jquery.magnific-popup.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/themes/generatepress/assets/js/classList.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/themes/generatepress/assets/js/menu.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2022/02/hcu-datacenter.jpg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-acronis-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-business-header.jpg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2022/02/hosting-co-uk-logo.svg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2022/02/payment-gateways-fin-2022.svg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2022/03/favicon.webp
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2022/03/hosting-co-uk-user-log-in.svg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2022/03/monitoring-header-desktop.jpg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2023/04/juniper-certified-logo.png
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2023/08/cny-flag-h-co-uk.svg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2023/08/euro-flag-h-co-uk.svg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2023/08/inr-flag-h-co-uk.svg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2023/08/uk-flag-h-co-uk.svg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2023/08/usd-flag-h-co-uk.svg
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2024/01/HCUK-Blogs-8_How-To-Choose-The-Best-WordPress-H
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2024/01/HCUK-Blogs-8_Is-Reseller-Hosting-Right-for-Your
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2024/01/HCUK-Blogs-8_Niche-Domains-How-To-Find-The-Perf
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2024/01/HCUK-Blogs-9_A-Step-by-Step-Guide-to-Effortless
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2024/01/HCUK-Blogs-9_Behind-The-Scenes-Of-Domain-Regist
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2024/01/HCUK-Blogs-9_How-To-Choose-The-Best-Reseller-Ho
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2024/01/HCUK-Blogs-9_Maximising-Performance-Tips-For-VP
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2024/01/HCUK-Blogs-9_The-Benefits-Of-Dedicated-Server-H
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-content/uploads/2024/01/HCUK-Blogs-9_The-Future-Of-Web-Hosting-Emerging
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-includes/js/jquery/jquery-migrate.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-includes/js/jquery/jquery.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-json/
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.hosting.co.uk%2F
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.hosting.co.uk%2F&#038;forma
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/wp-json/wp/v2/pages/8
Source: chromecache_182.2.dr String found in binary or memory: https://www.hosting.co.uk/xmlrpc.php?rsd
Source: chromecache_182.2.dr String found in binary or memory: https://www.instagram.com/hosting.co.uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.linkedin.com/company/hosting-co-uk/
Source: chromecache_182.2.dr String found in binary or memory: https://www.linkedin.com/company/hostingcouk/
Source: chromecache_206.2.dr, chromecache_309.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_179.2.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_182.2.dr String found in binary or memory: https://www.youtube.com/channel/UC7favQwJjdCQ9wgbJ7Es4fQ
Source: chromecache_297.2.dr String found in binary or memory: https://www.youtube.com/embed/aaxkcU-pobg
Source: chromecache_179.2.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_206.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_416.2.dr String found in binary or memory: https://www.youtube.com/playlist?list=PLiaDKRuUNJ7gMFk_0S8qCMjZCUZnT96Lo
Source: chromecache_297.2.dr, chromecache_416.2.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: chromecache_179.2.dr String found in binary or memory: https://youtu.be/
Source: chromecache_179.2.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_179.2.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_179.2.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50042 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50052 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_BITS_5764_1110529090 Jump to behavior
Source: chromecache_337.2.dr, chromecache_255.2.dr Binary or memory string: M.SLn/
Source: classification engine Classification label: clean1.win@26/405@152/54
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1968,i,7685837880126209274,8675232469523382384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.mailinator.com/e3t/Ctc/DL+113/cG0D404/VV_YWR8qYHbfW14GChD8sv0wbW99f7mw59JXm5N37Jq4K3l5QzW5BW0B06lZ3n-W79nFCQ7KmKnpW2NQLxQ8bxYmZW3MM4vW69GlwrW5zGNQ76WGLWnW39Jcdj6BvhWbW5byz6P6crj-wW1Nz8k21q-mwTW42mFtb3lvx2CW4vbMbH8cQnRdW4LDPw_5rtbR6W8GwspV1jsfKKN3Ln5gCzM_YJW2TWyjk96wDj6W8HB6M25YchNMN6KvM5yWDYrFW3WQLdd8ZJSXjW34fhw54pQ6-qW8Ps1ZS5LDZdMf4871Vb04
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4012 --field-trial-handle=1968,i,7685837880126209274,8675232469523382384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 --field-trial-handle=1968,i,7685837880126209274,8675232469523382384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1968,i,7685837880126209274,8675232469523382384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4012 --field-trial-handle=1968,i,7685837880126209274,8675232469523382384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4012 --field-trial-handle=1968,i,7685837880126209274,8675232469523382384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 --field-trial-handle=1968,i,7685837880126209274,8675232469523382384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs