Windows Analysis Report
http://www.jdenviro.ca

Overview

General Information

Sample URL: http://www.jdenviro.ca
Analysis ID: 1431755
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for domain / URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://www.jdenviro.ca Virustotal: Detection: 7% Perma Link
Source: https://www.jdenviro.ca/client-access HTTP Parser: Number of links: 0
Source: https://www.jdenviro.ca/employee-access HTTP Parser: Number of links: 0
Source: https://www.jdenviro.ca/client-access HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.jdenviro.ca/employee-access HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.jdenviro.ca/contact HTTP Parser: Title: Contact Us J&D Environmental does not match URL
Source: https://www.jdenviro.ca/client-access HTTP Parser: <input type="password" .../> found
Source: https://www.jdenviro.ca/employee-access HTTP Parser: <input type="password" .../> found
Source: https://www.jdenviro.ca/client-access HTTP Parser: No favicon
Source: https://www.jdenviro.ca/client-access HTTP Parser: No favicon
Source: https://www.jdenviro.ca/client-access HTTP Parser: No favicon
Source: https://www.jdenviro.ca/client-access HTTP Parser: No favicon
Source: https://www.jdenviro.ca/employee-access HTTP Parser: No favicon
Source: https://www.jdenviro.ca/employee-access HTTP Parser: No favicon
Source: https://www.jdenviro.ca/client-access HTTP Parser: No <meta name="author".. found
Source: https://www.jdenviro.ca/client-access HTTP Parser: No <meta name="author".. found
Source: https://www.jdenviro.ca/client-access HTTP Parser: No <meta name="author".. found
Source: https://www.jdenviro.ca/client-access HTTP Parser: No <meta name="author".. found
Source: https://www.jdenviro.ca/contact HTTP Parser: No <meta name="author".. found
Source: https://www.jdenviro.ca/employee-access HTTP Parser: No <meta name="author".. found
Source: https://www.jdenviro.ca/employee-access HTTP Parser: No <meta name="author".. found
Source: https://www.jdenviro.ca/client-access HTTP Parser: No <meta name="copyright".. found
Source: https://www.jdenviro.ca/client-access HTTP Parser: No <meta name="copyright".. found
Source: https://www.jdenviro.ca/client-access HTTP Parser: No <meta name="copyright".. found
Source: https://www.jdenviro.ca/client-access HTTP Parser: No <meta name="copyright".. found
Source: https://www.jdenviro.ca/contact HTTP Parser: No <meta name="copyright".. found
Source: https://www.jdenviro.ca/employee-access HTTP Parser: No <meta name="copyright".. found
Source: https://www.jdenviro.ca/employee-access HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49768 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49768 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646339221612-LF6I5MAPTQGWR4FMTO4I/unsplash-image-TFyi0QOx08c.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@sqs/polyfiller/1.6/modern.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/versioned-site-css/6221241e66aad7323ea8150a/21/5c5a519771c10ba3470d8101/6221241f66aad7323ea81525/1518/site.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/versioned-assets/1712772943022-RISL5OTW906SEOCXSNEC/static.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-decb3a0d2f580e9c24e4-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646339221612-LF6I5MAPTQGWR4FMTO4I/unsplash-image-TFyi0QOx08c.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.c60096393cff060396b454574afa2699.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-moment-js-vendor-6f117db4eb7fd4392375-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/cldr-resource-pack-e94539391642d3b99900-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-24ffb21b424f235e16e6-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-70736932c490ae0713e6-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-84768f53feefc7100306-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/performance-1954d7801b9fe28cb073-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646340058107-31S3HL3SDMM6WYI8M8XS/unsplash-image-_LuLiJc1cdo.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646341946075-6YVYKOTSZ2PY64PEHGQ1/hans-reniers-lQGJCMY5qcM-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646341771648-9DGQLRNYL7RY2GD7GZT0/mika-baumeister-uz_T7h8ds04-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646342041931-6TRVCMCERK9SRAK4GG4Y/haley-hamilton-ivHVZCmm5wY-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.4814fbbf54a92e38c18f.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/310c4d7c-f9bb-41dc-afd9-433be773e62b/favicon.ico?format=100w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646342041931-6TRVCMCERK9SRAK4GG4Y/haley-hamilton-ivHVZCmm5wY-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646341771648-9DGQLRNYL7RY2GD7GZT0/mika-baumeister-uz_T7h8ds04-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646341946075-6YVYKOTSZ2PY64PEHGQ1/hans-reniers-lQGJCMY5qcM-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646340058107-31S3HL3SDMM6WYI8M8XS/unsplash-image-_LuLiJc1cdo.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /api/census/button-render HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/310c4d7c-f9bb-41dc-afd9-433be773e62b/favicon.ico?format=100w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/button-render HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761If-None-Match: W/"360c830411b1a229121ea6bcc3767c4c--gzip"
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /api/census/button-render HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /building-condition-reports HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /api/census/button-render HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646689138855-IKI6UOGZU5CJ3M445RLU/unsplash-image-PhYq704ffdA.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-70516ca32e8783ce987a-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646689138855-IKI6UOGZU5CJ3M445RLU/unsplash-image-PhYq704ffdA.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /demolition HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-8efe63ed0b3e620cd133-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646347408215-9E398W4T1YSYORXY1D6F/unsplash-image-hDR8t7GMUCE.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646347310641-YH6ORY8ERXAT8TL8KBUZ/unsplash-image-E6KM98Q_d4o.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646347408215-9E398W4T1YSYORXY1D6F/unsplash-image-hDR8t7GMUCE.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646347310641-YH6ORY8ERXAT8TL8KBUZ/unsplash-image-E6KM98Q_d4o.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /air-soil-water HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646345027361-F77V7MX7R3MABS7ORJC0/unsplash-image-MDteiLH1CZY.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646345116314-QRLL9BA0AIH8FDOE0CE5/mika-baumeister-uz_T7h8ds04-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-25b59f98a1fd4dfc4a3f-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-b0226ddeb57defccfb43-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646345209723-H5CZ2KA1S35TKPZ2M498/gabriel-jimenez-jin4W1HqgL4-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646345356840-1300BM4S8RIJ8JJVS2XU/kobu-agency-TWIRIAizZFU-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client-access HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.jdenviro.ca/air-soil-waterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646345027361-F77V7MX7R3MABS7ORJC0/unsplash-image-MDteiLH1CZY.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646345116314-QRLL9BA0AIH8FDOE0CE5/mika-baumeister-uz_T7h8ds04-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/styles-compressed/slide-normalize-f3e05d707a08546a77c65-min.en-US.css HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-239746c6230b9111d8c5-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-836ac4156e3859bd3f2b-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646345209723-H5CZ2KA1S35TKPZ2M498/gabriel-jimenez-jin4W1HqgL4-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/styles-compressed/slides-b5825a888eb9a9384b04-min.en-US.css HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/slides-e4aed1204acc4ede3505-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/svg/lock-screen.svg HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0sec-ch-ua-model: ""User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/client-accessAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /universal/svg/lock-screen.svg HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /environmental-site-assessment HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-3095a72d947f623b1e81-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646344240602-4S0XZDI6X6K5TCP7WM8K/unsplash-image-_LuLiJc1cdo.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646344240602-4S0XZDI6X6K5TCP7WM8K/unsplash-image-_LuLiJc1cdo.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /asbestos-mould HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-7683aece480eeb76d91b-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/beb0f560-87ba-4992-8ec8-cdff160e4867/iStock-492889648.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/beb0f560-87ba-4992-8ec8-cdff160e4867/iStock-492889648.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /contact HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646348872384-3CFSZNN631X3M5P1JMN8/unsplash-image-MDteiLH1CZY.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/85874-8d67cc3bb8bf69a2aa8c-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/styles-compressed/2d7688941972041d256d-min.en-US.css HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/40660-4b4a3de7591f351c8626-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/40404-575f8047db64f76f7484-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/99401-75ecb4f1f4a6cdd699eb-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/32386-58416000149d1b131d52-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/async-visitor-forms-a833e6bf41e6f687d328-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /api/census/form-render HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646348872384-3CFSZNN631X3M5P1JMN8/unsplash-image-MDteiLH1CZY.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/form-render HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /client-access HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /employee-access HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-fc8c04216534383bf36b-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-b0226ddeb57defccfb43-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jdenviro.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=49152-49152If-Range: W/"e0cd8324378d8d6ceb9436bbacdbad95"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761If-None-Match: W/"360c830411b1a229121ea6bcc3767c4c--gzip"
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /api/census/button-render HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /api/census/button-render HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /building-condition-reports HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761If-None-Match: W/"1a032100dc757ab6509ef7f88f944959"
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /demolition HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761If-None-Match: W/"4ee7d2fa240eeb2261f0934923306f97--gzip"
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /air-soil-water HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761If-None-Match: W/"7d93994cd970f6093752c2bc01d5bc54--gzip"
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646345356840-1300BM4S8RIJ8JJVS2XU/kobu-agency-TWIRIAizZFU-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=13780-13780If-Range: CJPqqLP6qvYCEAE=
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /content/v1/6221241e66aad7323ea8150a/1646345356840-1300BM4S8RIJ8JJVS2XU/kobu-agency-TWIRIAizZFU-unsplash.jpg?format=500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /environmental-site-assessment HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761If-None-Match: W/"216f7fcce832d1413db8ebd84a7684ff--gzip"
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET /asbestos-mould HTTP/1.1Host: www.jdenviro.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761If-None-Match: W/"3ebfccac478cabb00b152599d65b1a69--gzip"
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_140.2.dr, chromecache_167.2.dr, chromecache_160.2.dr, chromecache_189.2.dr, chromecache_215.2.dr String found in binary or memory: <html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-CA" > equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.jdenviro.ca
Source: global traffic DNS traffic detected: DNS query: images.squarespace-cdn.com
Source: global traffic DNS traffic detected: DNS query: assets.squarespace.com
Source: global traffic DNS traffic detected: DNS query: static1.squarespace.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: performance.squarespace.com
Source: unknown HTTP traffic detected: POST /api/census/RecordHit HTTP/1.1Host: www.jdenviro.caConnection: keep-aliveContent-Length: 825sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTlisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Accept: application/json, text/plain, */*sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Origin: https://www.jdenviro.caSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.jdenviro.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BaKTCFWG9cogZDVjOTE2ZTlkOTIzZjQ2ZDAxYmJjZDE5YTgzZTli; ss_cvr=806835ac-bf61-4340-b4f6-f5cdcb8d6ba7|1714062058761|1714062058761|1714062058761|1; ss_cvt=1714062058761
Source: chromecache_188.2.dr, chromecache_184.2.dr, chromecache_145.2.dr String found in binary or memory: http://brm.io/matter-js/
Source: chromecache_188.2.dr, chromecache_184.2.dr, chromecache_145.2.dr String found in binary or memory: http://feross.org
Source: chromecache_209.2.dr String found in binary or memory: http://id.wikisource.org/wiki/Pedoman_Umum_Ejaan_Bahasa_Indonesia_yang_Disempurnakan
Source: chromecache_174.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_140.2.dr, chromecache_167.2.dr, chromecache_160.2.dr, chromecache_189.2.dr, chromecache_215.2.dr String found in binary or memory: http://opengraphprotocol.org/schema/
Source: chromecache_209.2.dr String found in binary or memory: http://praleska.pro/
Source: chromecache_188.2.dr, chromecache_184.2.dr, chromecache_145.2.dr, chromecache_169.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_207.2.dr String found in binary or memory: http://yuilibrary.com/license/
Source: chromecache_178.2.dr String found in binary or memory: https://feross.org
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_140.2.dr, chromecache_167.2.dr, chromecache_160.2.dr, chromecache_189.2.dr, chromecache_215.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:ital
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_141.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/Amine27
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/B0k0
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/BYK
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/DevelopmentIL
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ElFadiliY
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/IrakliJani
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/JanisE
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/Kaushik1987
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/MadMG
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/Manfre98
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/Oire
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/Quenty31
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ShahramMebashar
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/TalAter
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/Viktorminator
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/WikiDiscoverer
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ZackVision
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/abdelsaid
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/adambrunner
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/alesma
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/aliem
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/amaranthrose
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/andela-batolagbe
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/andrewhood125
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/anthonylau
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/armendarabyan
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ashwoolford
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/askpt
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/atamyratabdy
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/avaly
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/bangnk
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/baryon
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ben-lin
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/bkyceh
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/bleadof
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/bmarkovic
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/boyaq
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/bustta
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/caio-ribeiro-pereira
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/cepem
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/chienkira
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/chriscartlidge
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/chrisgedrim
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/chrisrodz
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/chyngyz
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/colindean
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/crnjakovic
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/demidov91
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ebraminio
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/eillarra
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/erhangundogan
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/estellecomment
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/evoL
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/fadsel
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/flakerimi
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/floydpink
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/forabi
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/frontyard
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/gaspard
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/gholadr
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/gurdiga
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/hagmandan
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/harpreetkhalsagtbit
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/hehachris
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/hinrik
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ibnesayeed
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jalex79
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jarcoal
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jatinag22
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/javkhaanj7
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jawish
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jbleduigou
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jcfranco
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jfroffice
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/johnideal
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jonashdown
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jonbca
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/jorisroling
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/joshbrooks
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/juanghurtado
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/julionc
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/k2s
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/kalehv
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/karamell
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/kaushikgandhi
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/kcthota
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/kikoanis
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/kraz
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/kruyvanna
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/kwisatz
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/kyungw00k
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/lantip
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/le0tan
Source: chromecache_188.2.dr, chromecache_184.2.dr, chromecache_145.2.dr String found in binary or memory: https://github.com/liabru/matter-wrap
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/lluchs
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/lukemcgregor
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/madhenry
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/majdal
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/marobo
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/matthewdeeco
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/mayanksinghal
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/mechuwind
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/mehiel
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/mergehez
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/middagj
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/miestasmia
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/mik01aj
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/milan-j
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/miodragnikac
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/mirontoli
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/mmozuras
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/mrbase
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/muminoff
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/mweimerskirch
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/naderio
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/narainsagar
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/nicolaidavies
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/nostalgiaz
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/noureddinem
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/nurlan
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/nusretparlak
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/oerd
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/orif-jr
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/passatgt
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/petrbela
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ragnar123
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ragulka
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/rajeevnaikte
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/rasidre
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/rexxars
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/robgallen
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/robin0van0der0v
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ryangreaves
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ryanhart2
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/sakarisson
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/sampathsris
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/sedovsek
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/sigurdga
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/sirn
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/skakri
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/skfd
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/socketpair
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/soniasimoes
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/sschueller
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/stephenramthun
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/suupic
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/suvash
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/techdimension
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/thanyawzinmin
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/tk120404
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/tomer
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/topchiyev
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/tyok
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/ulmus
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/uu109
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/vajradog
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/vnathalye
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/weldan
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/wernerm
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/xfh
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/xsoh
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/zemlanin
Source: chromecache_209.2.dr String found in binary or memory: https://github.com/zenozeng
Source: chromecache_180.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_180.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_215.2.dr String found in binary or memory: https://goldfish-apricots-56sx.squarespace.com
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_140.2.dr, chromecache_167.2.dr, chromecache_160.2.dr, chromecache_189.2.dr, chromecache_215.2.dr String found in binary or memory: https://images.squarespace-cdn.com
Source: chromecache_140.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/5ec321c2af33de48734cc929/1607694583486-2PQT0LQ193RL7MC
Source: chromecache_140.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/5ec321c2af33de48734cc929/1618497259178-6XJGK9GR6YAVBQL
Source: chromecache_160.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646339221612-LF6I5MAPTQGWR4F
Source: chromecache_160.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646340058107-31S3HL3SDMM6WYI
Source: chromecache_160.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646341771648-9DGQLRNYL7RY2GD
Source: chromecache_160.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646341946075-6YVYKOTSZ2PY64P
Source: chromecache_160.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646342041931-6TRVCMCERK9SRAK
Source: chromecache_162.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646344240602-4S0XZDI6X6K5TCP
Source: chromecache_147.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646345027361-F77V7MX7R3MABS7
Source: chromecache_147.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646345116314-QRLL9BA0AIH8FDO
Source: chromecache_147.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646345209723-H5CZ2KA1S35TKPZ
Source: chromecache_147.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646345356840-1300BM4S8RIJ8JJ
Source: chromecache_189.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646347310641-YH6ORY8ERXAT8TL
Source: chromecache_189.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646347408215-9E398W4T1YSYORX
Source: chromecache_215.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646348872384-3CFSZNN631X3M5P
Source: chromecache_167.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/1646689138855-IKI6UOGZU5CJ3M4
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_140.2.dr, chromecache_167.2.dr, chromecache_160.2.dr, chromecache_189.2.dr, chromecache_215.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/310c4d7c-f9bb-41dc-afd9-433be
Source: chromecache_140.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/6221241e66aad7323ea8150a/beb0f560-87ba-4992-8ec8-cdff1
Source: chromecache_188.2.dr, chromecache_184.2.dr, chromecache_145.2.dr, chromecache_169.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_188.2.dr, chromecache_184.2.dr, chromecache_145.2.dr, chromecache_169.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_188.2.dr, chromecache_184.2.dr, chromecache_145.2.dr, chromecache_169.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_142.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/064c31c16b11050930c6ea80a
Source: chromecache_165.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/1a95552bb6110607de79bb959
Source: chromecache_178.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/3df8d4f8582351347d10168ef
Source: chromecache_174.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/3e5ee9e0b1723b20d2e4fb625
Source: chromecache_188.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/5396fc70781e8656db4d3c8b6
Source: chromecache_185.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/59078578bd9e62be7df89325b
Source: chromecache_210.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/5df7e16aeca2dd8743f066c9a
Source: chromecache_211.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/60ae4530436c598c27f33e167
Source: chromecache_184.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/7f04c63451df7e08e6affabd3
Source: chromecache_145.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/902f90aba6c9c8b8e33b17cfb
Source: chromecache_183.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/aae328ad9d1b1395dbb6d785e
Source: chromecache_166.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/ba6971c11e5f5201b1f089b02
Source: chromecache_207.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/ca345414d3962ef6cdaca8d28
Source: chromecache_206.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/d69ed524f9c8348e64f252683
Source: chromecache_169.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/d921885d89b771bced38f351a
Source: chromecache_153.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/df9f025124218b62d06bae689
Source: chromecache_209.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/e7c36e4e52f3f35484a4d7e33
Source: chromecache_204.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/e8943e13d0b4c01247ac448aa
Source: chromecache_143.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/e97aa06e130ce516ceea2f2cf
Source: chromecache_154.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/eeb12f89f63ce8f72df50d3db
Source: chromecache_203.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/ef8e9ea4671afa6dee007a438
Source: chromecache_217.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/f2c5d6fd265b78313ef5d39b4
Source: chromecache_161.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/f50d77879d0aae8b4c0d25454
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_140.2.dr, chromecache_167.2.dr, chromecache_160.2.dr, chromecache_189.2.dr, chromecache_215.2.dr String found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.c60096393cff
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_140.2.dr, chromecache_167.2.dr, chromecache_160.2.dr, chromecache_189.2.dr, chromecache_215.2.dr String found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/versioned-assets/1712772943022-R
Source: chromecache_160.2.dr String found in binary or memory: https://www.jdenviro.ca
Source: chromecache_147.2.dr String found in binary or memory: https://www.jdenviro.ca/air-soil-water
Source: chromecache_140.2.dr String found in binary or memory: https://www.jdenviro.ca/asbestos-mould
Source: chromecache_167.2.dr String found in binary or memory: https://www.jdenviro.ca/building-condition-reports
Source: chromecache_215.2.dr String found in binary or memory: https://www.jdenviro.ca/contact
Source: chromecache_189.2.dr String found in binary or memory: https://www.jdenviro.ca/demolition
Source: chromecache_162.2.dr String found in binary or memory: https://www.jdenviro.ca/environmental-site-assessment
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: classification engine Classification label: mal48.win@32/149@26/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2264,i,13675748583419537801,14854919490164647966,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jdenviro.ca"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2264,i,13675748583419537801,14854919490164647966,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs