Overview

URLatt-103193-101421.square.site/
IP 199.34.228.39 (United States)
ASN#27647 WEEBLY
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2023-01-31 16:43:46 UTC
StatusLoading report..
IDS alerts0
Blocklist alert10
urlquery alerts No alerts detected
Tags None

Domain Summary (17)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
r3.o.lencr.org (8) 344 2020-12-02 08:52:13 UTC 2023-01-30 17:12:04 UTC 23.36.76.226
sentry.io (1) 2743 2016-08-31 05:38:44 UTC 2023-01-30 17:12:16 UTC 35.188.42.15
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2023-01-30 17:40:18 UTC 34.160.144.191
ocsp.entrust.net (1) 1208 2012-05-21 07:51:33 UTC 2023-01-30 17:12:11 UTC 104.110.10.32
cdn2.editmysite.com (1) 11564 2012-10-02 18:27:39 UTC 2023-01-31 04:31:33 UTC 151.101.65.46
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2023-01-31 01:22:54 UTC 93.184.220.29
firefox.settings.services.mozilla.com (2) 867 2020-05-25 20:06:39 UTC 2023-01-30 17:12:02 UTC 35.241.9.150
att-103193-101421.square.site (11) 0 No data No data 199.34.228.40 Domain (square.site) ranked at: 22579
att-103193-101421.square.site (11) 0 No data No data 199.34.228.39 Domain (square.site) ranked at: 22579
ocsp.globalsign.com (2) 2075 2012-05-25 06:20:55 UTC 2023-01-30 17:21:08 UTC 104.18.21.226
ocsp.sca1b.amazontrust.com (2) 1015 2016-02-14 02:37:56 UTC 2019-03-27 04:05:54 UTC 54.230.245.100
ec.editmysite.com (4) 12806 2017-01-29 21:50:35 UTC 2023-01-31 04:53:38 UTC 34.216.242.214
rum.browser-intake-datadoghq.com (2) 11420 2020-12-16 12:12:30 UTC 2023-01-31 07:16:59 UTC 3.233.159.187
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2023-01-30 17:13:18 UTC 34.117.237.239
push.services.mozilla.com (1) 2140 2014-10-24 08:27:06 UTC 2023-01-30 17:15:40 UTC 35.83.217.74
cdn3.editmysite.com (44) 32188 2019-02-20 02:08:33 UTC 2023-01-31 08:50:00 UTC 151.101.193.46
img-getpocket.cdn.mozilla.net (5) 1631 2017-09-01 03:40:57 UTC 2023-01-30 22:05:30 UTC 34.120.237.76

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2023-01-31 2 att-103193-101421.square.site/ AT&T Inc.
2023-01-31 2 att-103193-101421.square.site/ AT&T Inc.
2023-01-31 2 att-103193-101421.square.site/ AT&T Inc.
2023-01-31 2 att-103193-101421.square.site/ AT&T Inc.
2023-01-31 2 att-103193-101421.square.site/ AT&T Inc.

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2023-01-31 2 att-103193-101421.square.site/ Phishing
2023-01-31 2 att-103193-101421.square.site/ Phishing
2023-01-31 2 att-103193-101421.square.site/app/website/cms/api/v1/users/144625662/custom (...) Phishing
2023-01-31 2 att-103193-101421.square.site/square.ico Phishing
2023-01-31 2 att-103193-101421.square.site/app/website/square.ico Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected

ThreatFox
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 199.34.228.39
Date UQ / IDS / BL URL IP
2023-03-22 14:43:22 +0000 0 - 0 - 20 ott-100437.square.site/ 199.34.228.39
2023-03-22 03:39:22 +0000 0 - 0 - 54 att-104569.square.site/ 199.34.228.39
2023-03-22 03:23:00 +0000 0 - 0 - 8 vemg.square.site/ 199.34.228.39
2023-03-22 03:22:00 +0000 0 - 0 - 8 attloginpagewildsitein.square.site/ 199.34.228.39
2023-03-22 02:57:50 +0000 0 - 0 - 33 att-104538.square.site/ 199.34.228.39


Last 5 reports on ASN: WEEBLY
Date UQ / IDS / BL URL IP
2023-03-23 21:54:54 +0000 0 - 0 - 10 att-101238-102578.weeblysite.com/ 199.34.228.97
2023-03-23 20:55:36 +0000 0 - 0 - 2 att-104669.weeblysite.com/ 199.34.228.96
2023-03-23 16:51:58 +0000 0 - 0 - 2 att-104341.weeblysite.com/ 199.34.228.96
2023-03-23 15:41:42 +0000 0 - 0 - 4 att-108310.weeblysite.com/ 199.34.228.97
2023-03-23 14:07:10 +0000 0 - 0 - 10 att-104546.weeblysite.com/ 199.34.228.97


Last 5 reports on domain: square.site
Date UQ / IDS / BL URL IP
2023-03-23 13:07:28 +0000 0 - 0 - 1 ttt-signxdemesdd.square.site/ 199.34.228.40
2023-03-22 14:43:22 +0000 0 - 0 - 20 ott-100437.square.site/ 199.34.228.39
2023-03-22 03:39:22 +0000 0 - 0 - 54 att-104569.square.site/ 199.34.228.39
2023-03-22 03:33:59 +0000 0 - 0 - 8 login-screen-102425.square.site/ 199.34.228.40
2023-03-22 03:23:00 +0000 0 - 0 - 8 vemg.square.site/ 199.34.228.39


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-03-23 13:07:28 +0000 0 - 0 - 1 ttt-signxdemesdd.square.site/ 199.34.228.40
2023-03-04 22:16:50 +0000 0 - 0 - 24 bt-101520.weeblysite.com/ 199.34.228.96
2023-03-04 09:58:13 +0000 0 - 0 - 18 bt-107381.weeblysite.com/ 199.34.228.96
2023-03-04 09:58:02 +0000 0 - 0 - 22 bt-103933.weeblysite.com/ 199.34.228.96
2023-02-10 14:49:26 +0000 0 - 0 - 22 my-business-103597-104062.square.site/ 199.34.228.39

JavaScript

Executed Scripts (39)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (87)


Request Response
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "EBB8CA05DF5BA73B92174105D54D192A8D9E3E10FBA48BF96161B0CB759220EC"
Last-Modified: Tue, 31 Jan 2023 04:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5291
Expires: Tue, 31 Jan 2023 18:11:46 GMT
Date: Tue, 31 Jan 2023 16:43:35 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "F6F1C295C68DFEBADACB1FC812B44E01C7EDE0E203615EF3E2CCED2CE2251E7E"
Last-Modified: Mon, 30 Jan 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=13701
Expires: Tue, 31 Jan 2023 20:31:56 GMT
Date: Tue, 31 Jan 2023 16:43:35 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "56DA08E18A408D7313DE4E598984A251A0ECF85BBBA98B421BE9AEBEB98835AF"
Last-Modified: Mon, 30 Jan 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5415
Expires: Tue, 31 Jan 2023 18:13:50 GMT
Date: Tue, 31 Jan 2023 16:43:35 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Content-Type, Alert, Retry-After, Content-Length, Backoff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Tue, 31 Jan 2023 16:43:17 GMT
age: 18
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    30db107dcf4380cef05efea409c2e6a3
Sha1:   96e6a306fbc07299aba64e5c14e2bfca35872fa9
Sha256: b64051a4a8e346e3c72b2aef77f360a5736ab5e16711d8e0bae3876feaa15b6e
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2023-02-28-18-04-20.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: nKdvxGpfeF/qZIZol0AbrgnmDL1BWg+O6nrLCuhx9Rf9qZvTzi22HBCVTR0VeSwm/D90P2qGWdK1riw8VILf4Q==
x-amz-request-id: 90D7WQZJ7E0RDRSW
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Tue, 31 Jan 2023 15:51:13 GMT
age: 3142
last-modified: Mon, 09 Jan 2023 18:04:21 GMT
etag: "7b922915ebf1fa3639b333f994c74f24"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    7b922915ebf1fa3639b333f994c74f24
Sha1:   144a3f80b98fd0652d4614f24cf6cbbee40f8938
Sha256: adbb3e06df0e870f5c7a9cb81e8979d4e92735853d75c9b779c06470d4db5d9c
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Tue, 31 Jan 2023 16:43:35 GMT
content-length: 12
access-control-allow-credentials: true
access-control-expose-headers: content-type
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Pragma, Backoff, Retry-After, Content-Length, Last-Modified, Expires, Cache-Control, ETag, Alert, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Tue, 31 Jan 2023 15:49:04 GMT
age: 3271
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET / HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         199.34.228.40
HTTP/1.1 302 Found
Content-Type: text/html; charset=UTF-8
                                        
Server: nginx
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: no-cache, private
Date: Tue, 31 Jan 2023 16:43:35 GMT
Location: https://att-103193-101421.square.site
Set-Cookie: publishedsite-xsrf=eyJpdiI6InhTNHMvTDU0anN3Q05EMkZMNFUyVHc9PSIsInZhbHVlIjoicW5GdmJONktkeXVzR1VFOEVPaSs2NEE1WnZ2UTVOcXF5bWs3aGR6L2xDcUlNK05GV2pNUXFBeGM0cWlLdE5VdEE0UFZsUjc0QXVzRXpzaFNBMjNpdE4yNGh3RGllQXkyK2c4eXNKRml4NG5Vbnkyd2ErZWlzVFhsL1pXMWVTaFUiLCJtYWMiOiIyMzBjOTU4ZmViOGE0M2U3MjNhYWEzMmQ2NzAxZWQzZDRmYmIwYTAwZDkxNzY3NDhjODNhZjZhNDMwNzYyNTI4IiwidGFnIjoiIn0%3D; expires=Tue, 14-Feb-2023 16:43:35 GMT; Max-Age=1209600; path=/; samesite=lax XSRF-TOKEN=eyJpdiI6ImRQc2lGL0NFOVlyVXFXZUZwWHU2bUE9PSIsInZhbHVlIjoibmZVOEZOQXNzV1BqN1g1dnZlMFZETkRvRHhldG4xQ1RLK1pZY245VkE0SjJ5YURYS0tETlZ5UmRnbWp4ZXFGZHlZUkFCSFM3K25haU9zdzQza0cza1dYUlJkdWExVU5yNkg5TE5CbVNPanVVRmZzeEt4MGQxNExhYXZubkl2UDkiLCJtYWMiOiI3YmRmZDkyODc2NjFkMTkwNTUzMTg1ZTNhNjBmMTE0YmQ2ZTMzOGI0ZWI0N2Q4MDkyZGI0Yjg0N2QzNjkwOGRiIiwidGFnIjoiIn0%3D; expires=Tue, 14-Feb-2023 16:43:35 GMT; Max-Age=1209600; path=/; samesite=lax PublishedSiteSession=eyJpdiI6ImowN3N2alZsU1RmcCsxMWJSVkErSkE9PSIsInZhbHVlIjoiL1RUbWVYQlhpNWJKNnk3Yk1adFU5aVlHYk8ySnBaeUc4QTU4cWhmd3NuR3g2SzVJbU16bnEvL2svcm1WSG5IYTFseTMybWFuU0FaR2lPYXpxd3BIQXBzMzBEOGpTTUhVTlZDSzhTUmUvSGNWSkRmK0w0NElIVE5ZaVVEZVZCUloiLCJtYWMiOiIyZDEzNzk1Mzg3M2QwYTY0OTEwNjZhMzdmZDkxNmFiNzI1ZTVmM2Q5MWIzNDRkODhhYTllYmYyODYxMzlmYmRiIiwidGFnIjoiIn0%3D; expires=Tue, 14-Feb-2023 16:43:35 GMT; Max-Age=1209600; path=/; httponly; samesite=lax
X-Host: blu128.sf2p.intern.weebly.net
X-Revision: 4892fa3312c9d78258e2060a15454f98965a84a5
X-Request-ID: e42cb547591a1a93d9cd19c5d9a961bf


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   394
Md5:    8b345cc5f86bf77471b352c33ca09dc4
Sha1:   023b975b76c0d13327cd069e288eb6f31411c07d
Sha256: 429990e8fcce66d14e9a44fc25a244d067e4da7ad974445c67ae2ee3dc1d54fb

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A29EE843C8A39551A1507CC6AD949AD509E33AAAE8B72C58AC4884BAD8B0B38E"
Last-Modified: Sun, 29 Jan 2023 20:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11180
Expires: Tue, 31 Jan 2023 19:49:55 GMT
Date: Tue, 31 Jan 2023 16:43:35 GMT
Connection: keep-alive

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: r2HbdNKV6PR1SKM8jnN+wA==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         35.83.217.74
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: pIovmqrqF3O6GGFVQLEUWb/2FCI=

                                        
                                            POST / HTTP/1.1 
Host: ocsp.entrust.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.110.10.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
ETag: "F29721EFD6BF36AE45683D4437376D60A7D02AAD7EEBEB4AC91CAD9F9C864585"
Last-Modified: Tue, 31 Jan 2023 10:00:00 UTC
Content-Length: 1588
Cache-Control: public, no-transform, must-revalidate, max-age=3500
Expires: Tue, 31 Jan 2023 17:41:56 GMT
Date: Tue, 31 Jan 2023 16:43:36 GMT
Connection: keep-alive


--- Additional Info ---
Magic:  data
Size:   1588
Md5:    75d44552f9c3e15efca88618d57001a3
Sha1:   c77a30eea9208e8eb5fe6ea4f88a3ca316f89ee3
Sha256: f29721efd6bf36ae45683d4437376d60a7d02aad7eebeb4ac91cad9f9c864585
                                        
                                            GET / HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: nginx
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Cache-Control: no-cache, private
Date: Tue, 31 Jan 2023 16:43:36 GMT
Set-Cookie: publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; expires=Tue, 14-Feb-2023 16:43:36 GMT; Max-Age=1209600; path=/; samesite=lax XSRF-TOKEN=eyJpdiI6IkxLR0liNDloWUp2cUVhSnJTWFovNnc9PSIsInZhbHVlIjoicDF0Vjd6cVJlTWJtREtRd3NFcHE0NWRaTDBzblRPWUxLcllmY3JFdlB2WG10NVRMdmtuNzBoMHdwN3BVTHlrbG96UVhMN2h0TzRSTWl3K1FubmdxanJ3MUVnTjVMQ1hsSUVCRmp4bXlkeVUweHhOR0grck5XS0ZmYkVONFhzTksiLCJtYWMiOiI5MDdlODAzMTM3OWU2NDI0ZjZmMzExNTVhNjc1MmZiZjc4MDE1NTViYzlmNzM0ZmEyYzc2NzcxOWQ2YmVlZTI1IiwidGFnIjoiIn0%3D; expires=Tue, 14-Feb-2023 16:43:36 GMT; Max-Age=1209600; path=/; samesite=lax PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; expires=Tue, 14-Feb-2023 16:43:36 GMT; Max-Age=1209600; path=/; httponly; samesite=lax
X-Host: blu62.sf2p.intern.weebly.net
X-Revision: 4892fa3312c9d78258e2060a15454f98965a84a5
X-Request-ID: 9c49da62b59dd01680abf6151a885dce
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (20918)
Size:   9357
Md5:    34b1246d08b62f599dc38e58df2d50d9
Sha1:   8e8a7c43143ed0f6a5d2678ca12c0b42dfc84ba7
Sha256: 880181c7c8da7d0d29161a651065f8f804a303a6280d95577a2c9d41d31d098f

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - fortinet: Phishing
                                        
                                            GET /js/wsnbn/snowday262.js HTTP/1.1 
Host: cdn2.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.65.46
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
last-modified: Tue, 17 Jan 2023 19:56:07 GMT
etag: "63c6fd57-124fe"
expires: Thu, 02 Feb 2023 08:38:42 GMT
cache-control: max-age=1209600
x-host: blu11.sf2p.intern.weebly.net
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:36 GMT
age: 1065895
x-served-by: cache-sjc10061-SJC, cache-bma1672-BMA
x-cache: HIT, HIT
x-cache-hits: 51, 6803
x-timer: S1675183417.907263,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 25752
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2512)
Size:   25752
Md5:    234327230add9a5a5d61a48829ea4565
Sha1:   7966cc0e4bd76f88ff193c8a99a067de804b7129
Sha256: bb696c58d9ae5fa635b3ff22efdf60de9ac2f8ef9df5e2f2d58dd5f8dc99df75
                                        
                                            GET /app/website/css/site.dbe33f282fc035c90db4.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 26 Jan 2023 18:28:09 GMT
x-rgw-object-type: Normal
etag: W/"04d534cdd0b22f203154e9ac59bddfbf"
x-amz-request-id: tx0000000000000681924c5-0063d2c68e-c695612-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 1885d28479012378709b32471f5382275136b7de
x-request-id: f74153fbadb9df6c124059c47f4fe532
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:36 GMT
via: 1.1 varnish
age: 425627
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183417.909393,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 24144
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (64921), with no line terminators
Size:   24144
Md5:    d8f2006e6a62d53c477c19ec05bb4e0c
Sha1:   32a8f9b1ec58f342509a9ee19c877b2631277784
Sha256: 4432af374d7ceb3c76140f3e010022c78745fc3c860216b60f409be731ace94a
                                        
                                            GET /app/checkout/assets/checkout/css/wcko.e965e64e3f801c1a4670.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 19 Jan 2023 15:46:46 GMT
x-rgw-object-type: Normal
etag: W/"bc29c146293ea584a2555c9f915e791a"
x-amz-request-id: tx000000000000061783dba-0063c96654-c67eadd-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:36 GMT
via: 1.1 varnish
age: 1040032
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183417.909553,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 23363
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (64204), with no line terminators
Size:   23363
Md5:    db2f4c08746d184e57790bbe125d652b
Sha1:   10dc77b69721e116dcf39c9f22483d7277495622
Sha256: dcddd2fe17710623ecd2db3b5ec93a1b49359aff5a40926705c6d439eecb61b5
                                        
                                            GET /app/checkout/assets/checkout/js/system.min.edf02612a6bb463d71cb5efc5a4b495e.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 29 Mar 2022 18:09:33 GMT
x-rgw-object-type: Normal
etag: W/"40372ca3b0cfa19f4e5d664243108364"
x-amz-request-id: tx00000000000005ce1aaac-0062434bb9-a9f1ce7-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/checkout/public/assets/checkout/js/system.min.edf02612a6bb463d71cb5efc5a4b495e.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:36 GMT
via: 1.1 varnish
age: 1874991
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183417.910208,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 4998
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (11882), with no line terminators
Size:   4998
Md5:    20a4e66f534b80396d40bbc4291b2172
Sha1:   d7c962996f2715d94483be2bf9b644c7185d7ec7
Sha256: 0f19e8ad1c9bd5ae2ae5141f31b4e491bb460558da0ac51cd402964e716880ac
                                        
                                            GET /app/website/js/runtime.4e5c8123a736d2e409e6.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 31 Jan 2023 15:28:15 GMT
x-rgw-object-type: Normal
etag: W/"3e3c4c15fe0a078bf8f25903e2f8045d"
x-amz-request-id: tx00000000000006b949ab0-0063d933ff-c695612-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/runtime.4e5c8123a736d2e409e6.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 720852e89029230151a7198f931df02fb115155f
x-request-id: 4c33c01994a2732a1b80f8093a38430f
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:36 GMT
via: 1.1 varnish
age: 4316
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183417.910033,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 25391
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (51805)
Size:   25391
Md5:    8955e2e25218b50bda97afb7e538622d
Sha1:   55ad1a4caf00574f99e249bb26acf86cf61725c5
Sha256: 451e941c5d2f670e68fa8cf84b84f8b3692e2515938f18f87bcca2943f73711a
                                        
                                            POST /ca/gsatlasr3dvtlsca2022q3 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 31 Jan 2023 16:43:36 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Etag: "D45816D205B03994A5BBBA139F58AA461070BABE"
Expires: Wed, 01 Feb 2023 04:00:00 GMT
Last-Modified: Tue, 31 Jan 2023 16:00:00 UTC
Cache-Control: s-maxage=3600, public, no-transform, must-revalidate
CF-Cache-Status: HIT
Age: 576
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 7923e843fe060b61-OSL


--- Additional Info ---
Magic:  data
Size:   1462
Md5:    86c2623989d7b48a0143a07a427e7f1c
Sha1:   1e9eae852d9afd56c630156c6384d00726e4a24b
Sha256: 402cac6e9318c7bcf5548036606c7bc4bed91e778cf6e0d53259769ec624abf2
                                        
                                            POST /ca/gsatlasr3dvtlsca2022q3 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 31 Jan 2023 16:43:36 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Etag: "D45816D205B03994A5BBBA139F58AA461070BABE"
Expires: Wed, 01 Feb 2023 04:00:00 GMT
Last-Modified: Tue, 31 Jan 2023 16:00:00 UTC
Cache-Control: s-maxage=3600, public, no-transform, must-revalidate
CF-Cache-Status: HIT
Age: 576
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 7923e843fea4b509-OSL


--- Additional Info ---
Magic:  data
Size:   1462
Md5:    86c2623989d7b48a0143a07a427e7f1c
Sha1:   1e9eae852d9afd56c630156c6384d00726e4a24b
Sha256: 402cac6e9318c7bcf5548036606c7bc4bed91e778cf6e0d53259769ec624abf2
                                        
                                            GET /app/website/js/vue-modules.aace135eb2091a49ba40.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:57 GMT
x-rgw-object-type: Normal
etag: W/"9dd4fabbbd9bcbd5e2af08656958ce52"
x-amz-request-id: tx00000000000006008ba38-0063c598b4-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/vue-modules.aace135eb2091a49ba40.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: f7c8e3931247af9be12fa62be6ad38fcc787f698
x-request-id: 2741ce5a9912996fb6a62ed10387a9a5
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:36 GMT
via: 1.1 varnish
age: 60079
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183417.913485,VS0,VE4
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 72196
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (27432)
Size:   72196
Md5:    1fe4b0db5fa9470a3a9735f1f2544722
Sha1:   160fee607818e1af342d54120589e9da6e982fad
Sha256: d3877c618799d425009c75e4d3c93f51a369561f32753e3c4584cc1fb39ea591
                                        
                                            GET /app/website/js/site.700735096b6806135739.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 31 Jan 2023 15:28:15 GMT
x-rgw-object-type: Normal
etag: W/"02381cef0cf7abe08c387a98d51770a1"
x-amz-request-id: tx00000000000006a58a66f-0063d93401-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/site.700735096b6806135739.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 720852e89029230151a7198f931df02fb115155f
x-request-id: c5eddf2a9d6162d5ad07f1ddce53ba75
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:36 GMT
via: 1.1 varnish
age: 4316
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183417.913636,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 643356
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (48327)
Size:   643356
Md5:    b9e44ffb085c92b503f4aebb5b938ef8
Sha1:   7fabe7219929d4553ca2307fa6573dd839328956
Sha256: aefa474e9f34413825ba9fee87800bad4b657c054481a9852a31d041f93bd89d
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "429D5A3A918137CAE61E9DEE0F05B0D5B4C799517AA6AE30E041A2A3E7F05CAC"
Last-Modified: Mon, 30 Jan 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6856
Expires: Tue, 31 Jan 2023 18:37:53 GMT
Date: Tue, 31 Jan 2023 16:43:37 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "429D5A3A918137CAE61E9DEE0F05B0D5B4C799517AA6AE30E041A2A3E7F05CAC"
Last-Modified: Mon, 30 Jan 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6856
Expires: Tue, 31 Jan 2023 18:37:53 GMT
Date: Tue, 31 Jan 2023 16:43:37 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "429D5A3A918137CAE61E9DEE0F05B0D5B4C799517AA6AE30E041A2A3E7F05CAC"
Last-Modified: Mon, 30 Jan 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6856
Expires: Tue, 31 Jan 2023 18:37:53 GMT
Date: Tue, 31 Jan 2023 16:43:37 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "429D5A3A918137CAE61E9DEE0F05B0D5B4C799517AA6AE30E041A2A3E7F05CAC"
Last-Modified: Mon, 30 Jan 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6856
Expires: Tue, 31 Jan 2023 18:37:53 GMT
Date: Tue, 31 Jan 2023 16:43:37 GMT
Connection: keep-alive

                                        
                                            GET /app/website/js/languages/en.7bb7129699bd5cc78afa.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Wed, 25 Jan 2023 22:37:17 GMT
x-rgw-object-type: Normal
etag: W/"49fba5db45efdc61328d210b018a08d3"
x-amz-request-id: tx00000000000006610cca7-0063d1af6f-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/languages/en.7bb7129699bd5cc78afa.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 720852e89029230151a7198f931df02fb115155f
x-request-id: 0709b28b33aa4104571b522ff7f70939
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:36 GMT
via: 1.1 varnish
age: 57230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183417.913258,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 153659
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   7333
Md5:    01f406ed5d9b17a7aa00015301bddf94
Sha1:   d78e18830fc6cf231f66f95cc0e01520cfeebddf
Sha256: 33245ea764fb634a01ee9657e529a30567588ecbb10fc0e6499aac14cd21fe81
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F67cbd807-4e92-4ddb-a8c5-864884d25e99.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 11129
x-amzn-requestid: 74f2a4dd-7d5d-4839-90a8-d2e74f6d785d
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ffDBZGRPoAMFedg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d5e53b-3de444596550bb41188ada5b;Sampled=0
x-amzn-remapped-date: Sun, 29 Jan 2023 03:17:15 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 9Fga247EZZqiGmdMJ72resdBZR2KLgflGDBPESmuw9cFVs4hSzMzTw==
via: 1.1 01c28b52813cd0e82f810c492808b142.cloudfront.net (CloudFront), 1.1 57a21088b36c69a83578b5a5579df58e.cloudfront.net (CloudFront), 1.1 google
date: Tue, 31 Jan 2023 03:50:52 GMT
age: 46365
etag: "8e315ac5856967286eaa8769e081d827fb4ca39e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11129
Md5:    2797bfd35b7ec24888de84be14f7f2ec
Sha1:   8e315ac5856967286eaa8769e081d827fb4ca39e
Sha256: b99f3bd73eb4395194bc7bb6a1b801750182239e5b70f3207f99e494b60b72ab
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1295ec36-f5b2-4db1-83c7-667fa373f592.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 13853
x-amzn-requestid: ca6ea6e7-3e13-4194-87f5-20a07b813e21
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fk3zzF4hIAMFwWg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d839b1-772487cb1b7495c52c552d36;Sampled=0
x-amzn-remapped-date: Mon, 30 Jan 2023 21:42:09 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: lUGjUSIkoacdmaO1jnMwIuNMONhjyVfAIcTQ3B5d5da_g9eEnCtW7g==
via: 1.1 49b94a8674d6e86a841d6523f7dbaf14.cloudfront.net (CloudFront), 1.1 98aedae6661e3904540676966998ed88.cloudfront.net (CloudFront), 1.1 google
date: Mon, 30 Jan 2023 21:48:17 GMT
age: 68120
etag: "1959fdd94846fa3791c4890578dd15336b909dcc"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   13853
Md5:    d957012d3e2b8c3bc0eefe11d66e8554
Sha1:   1959fdd94846fa3791c4890578dd15336b909dcc
Sha256: a97e81ec5eb2eda6a603bf4bfd4fa4ef4fab762747479489e99e6c713258a736
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F003f28f8-6845-4b0d-8d8d-11c9deea4eaf.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9987
x-amzn-requestid: 67109f87-6073-4991-b540-cdeedc2d7b3c
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: flYlPF9uIAMFXMg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d86e21-60ac2c7b37c72e6e54a5c69d;Sampled=0
x-amzn-remapped-date: Tue, 31 Jan 2023 01:25:53 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: Gif_csWkacU59D_hnOrJpK6u2aPI8Ylf2JyQEJZ2RLNMCrXSmmMa9w==
via: 1.1 c7c3cdef911c9ee3c1a83a78f425dc5a.cloudfront.net (CloudFront), 1.1 9046e5a276a05e60ee34c8475e92b8e6.cloudfront.net (CloudFront), 1.1 google
date: Tue, 31 Jan 2023 01:56:35 GMT
age: 53222
etag: "6cf734e2d29938688913daacfb75506d8e004a94"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9987
Md5:    2c4934be94898028e2ab696561b51462
Sha1:   6cf734e2d29938688913daacfb75506d8e004a94
Sha256: 239adcbb538b7a6d1483c65c7694d4a9f9fa9cadf456ab5681c4b764185e3596
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F43ae4cd9-2533-48ae-8086-f8fea8a4e269.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6844
x-amzn-requestid: 0542cf46-5045-459f-a35f-f6c0d3f5f7b7
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: flZsxH0YIAMF9ew=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d86feb-692d50f710a131df2ee49aa8;Sampled=0
x-amzn-remapped-date: Tue, 31 Jan 2023 01:33:31 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: oLMUuQVwUyKMuYAvTkA4wlVDb3-kZjStTJFfUZRb7JwKcK11waY0kQ==
via: 1.1 5a1753718d8b33365e5f693dd338c510.cloudfront.net (CloudFront), 1.1 64f86ae1c24221f3a2e4d653d6dbc416.cloudfront.net (CloudFront), 1.1 google
date: Tue, 31 Jan 2023 01:42:39 GMT
age: 54058
etag: "dad9e9c3462907a2475046aee36d57f8309cd44e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6844
Md5:    976dda397f9292a498ca9db5599c0378
Sha1:   dad9e9c3462907a2475046aee36d57f8309cd44e
Sha256: 7ed9ccf2ff75ca53f5ba56a1d2127e0f09b0ae941cad8b042e8df01ad01e614b
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F4b003bbe-42d9-4014-8fbe-ddff072cc8b4.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5903
x-amzn-requestid: f6fca787-17c1-4edd-9ab0-a00e2fccc7a8
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fboufGeSoAMF-1g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d487f6-58be6bdc5e3e767e1ea47b86;Sampled=0
x-amzn-remapped-date: Sat, 28 Jan 2023 02:27:02 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: tAR5c5rQD0h5YZ6TU8pZKhUFUf5d0-l794EaYnwwkts3QXPhdYm6vA==
via: 1.1 470e3fe246a660ba6ace67a79f78d246.cloudfront.net (CloudFront), 1.1 556b99c6be8d7078b9f067347c62df6a.cloudfront.net (CloudFront), 1.1 google
date: Mon, 30 Jan 2023 21:03:25 GMT
age: 70812
etag: "7ccefd66211d249ae5266c3b6ae3375a19e5cb6d"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5903
Md5:    42a648f9d34d8fb703f0b80a52e0deec
Sha1:   7ccefd66211d249ae5266c3b6ae3375a19e5cb6d
Sha256: a57f8792e8caa2a31045a141d019f53f51b633d5d04baebdae97387740c6639d
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         54.230.245.100
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Tue, 31 Jan 2023 16:43:37 GMT
Last-Modified: Tue, 31 Jan 2023 16:31:44 GMT
Server: ECS (nyb/1D13)
X-Cache: Miss from cloudfront
Via: 1.1 fc5e625db631bc657fc73f189d53fa14.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: pveJA2UHRPdKCRxF03xvsp4lFnGCA9bM-Gcg4eoymA6aqDk2Mjty-g==
Age: 713

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         54.230.245.100
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=93596
Date: Tue, 31 Jan 2023 16:43:37 GMT
Etag: "63d801a9-1d7"
Expires: Wed, 01 Feb 2023 18:43:33 GMT
Last-Modified: Mon, 30 Jan 2023 17:43:05 GMT
Server: ECS (nyb/1D2B)
X-Cache: Miss from cloudfront
Via: 1.1 07d5d44815808d5d5a6f43984a987698.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: RXUAOTl3XuYUDdhGazHL6z6dng41A-9wUtsMkX0t7nGBnasYpVC5fw==
Age: 3628

                                        
                                            OPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Referer: https://att-103193-101421.square.site/
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.216.242.214
HTTP/2 200 OK
                                        
date: Tue, 31 Jan 2023 16:43:37 GMT
content-length: 0
server: nginx
access-control-allow-origin: https://att-103193-101421.square.site
access-control-allow-credentials: true
access-control-allow-headers: Content-Type, SP-Anonymous
access-control-max-age: 600
X-Firefox-Spdy: h2

                                        
                                            POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 1995
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         34.216.242.214
HTTP/2 200 OK
content-type: text/plain; charset=UTF-8
                                        
date: Tue, 31 Jan 2023 16:43:37 GMT
content-length: 2
server: nginx
set-cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c; Expires=Wed, 31 Jan 2024 16:43:37 GMT; Domain=; Path=/; Secure; SameSite=None
p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
access-control-allow-origin: https://att-103193-101421.square.site
access-control-allow-credentials: true
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    444bcb3a3fcf8389296c49467f27e1d6
Sha1:   7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
Sha256: 2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getSquareStoreConfig] HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
X-XSRF-TOKEN: eyJpdiI6IkxLR0liNDloWUp2cUVhSnJTWFovNnc9PSIsInZhbHVlIjoicDF0Vjd6cVJlTWJtREtRd3NFcHE0NWRaTDBzblRPWUxLcllmY3JFdlB2WG10NVRMdmtuNzBoMHdwN3BVTHlrbG96UVhMN2h0TzRSTWl3K1FubmdxanJ3MUVnTjVMQ1hsSUVCRmp4bXlkeVUweHhOR0grck5XS0ZmYkVONFhzTksiLCJtYWMiOiI5MDdlODAzMTM3OWU2NDI0ZjZmMzExNTVhNjc1MmZiZjc4MDE1NTViYzlmNzM0ZmEyYzc2NzcxOWQ2YmVlZTI1IiwidGFnIjoiIn0=
Content-Length: 78
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkxLR0liNDloWUp2cUVhSnJTWFovNnc9PSIsInZhbHVlIjoicDF0Vjd6cVJlTWJtREtRd3NFcHE0NWRaTDBzblRPWUxLcllmY3JFdlB2WG10NVRMdmtuNzBoMHdwN3BVTHlrbG96UVhMN2h0TzRSTWl3K1FubmdxanJ3MUVnTjVMQ1hsSUVCRmp4bXlkeVUweHhOR0grck5XS0ZmYkVONFhzTksiLCJtYWMiOiI5MDdlODAzMTM3OWU2NDI0ZjZmMzExNTVhNjc1MmZiZjc4MDE1NTViYzlmNzM0ZmEyYzc2NzcxOWQ2YmVlZTI1IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; _snow_ses.a40b=*; _snow_id.a40b=c0829ac6-4b5b-477a-9605-2447f1619226.1675183434.1.1675183434.1675183434.115e898b-3094-4c54-8642-749c158fdb05; _dd_s=rum=1&id=3a6f8b62-87fd-46bc-9dfd-19658b0277a0&created=1675183435069&expire=1675184335069
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Tue, 31 Jan 2023 16:43:37 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: grn106.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 894
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (894), with no line terminators
Size:   894
Md5:    efa0697d9bf195e2c2d820460358b5be
Sha1:   f18f8791570ad3f651ccf84fdf02a8a6bf0df9a4
Sha256: 0bef48fdbec8ceaf12c6d2b24c1aa6d467c1b5e37a5b2b94d3addc0d653b842a
                                        
                                            POST /api/1263158/envelope/?sentry_key=13e49d785d8d4f828038b6136f3b48ba&sentry_version=7 HTTP/1.1 
Host: sentry.io
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://att-103193-101421.square.site/
Content-Type: text/plain;charset=UTF-8
Origin: https://att-103193-101421.square.site
Content-Length: 429
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.188.42.15
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Server: nginx
Date: Tue, 31 Jan 2023 16:43:37 GMT
Content-Length: 2
Connection: keep-alive
access-control-allow-origin: https://att-103193-101421.square.site
access-control-expose-headers: retry-after, x-sentry-rate-limits, x-sentry-error
vary: Origin
x-envoy-upstream-service-time: 0
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   2
Md5:    99914b932bd37a50b983c5e7c90ae93b
Sha1:   bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
Sha256: 44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
                                        
                                            GET /uploads/b/2eb43df0-a0d9-11ed-94ca-29e537e22061/icon_180x180_ios_MTk4OT.png?width=180 HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkxLR0liNDloWUp2cUVhSnJTWFovNnc9PSIsInZhbHVlIjoicDF0Vjd6cVJlTWJtREtRd3NFcHE0NWRaTDBzblRPWUxLcllmY3JFdlB2WG10NVRMdmtuNzBoMHdwN3BVTHlrbG96UVhMN2h0TzRSTWl3K1FubmdxanJ3MUVnTjVMQ1hsSUVCRmp4bXlkeVUweHhOR0grck5XS0ZmYkVONFhzTksiLCJtYWMiOiI5MDdlODAzMTM3OWU2NDI0ZjZmMzExNTVhNjc1MmZiZjc4MDE1NTViYzlmNzM0ZmEyYzc2NzcxOWQ2YmVlZTI1IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; _snow_ses.a40b=*; _snow_id.a40b=c0829ac6-4b5b-477a-9605-2447f1619226.1675183434.1.1675183434.1675183434.115e898b-3094-4c54-8642-749c158fdb05; _dd_s=rum=1&id=3a6f8b62-87fd-46bc-9dfd-19658b0277a0&created=1675183435069&expire=1675184335069
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: image/webp
                                        
Server: nginx
Date: Tue, 31 Jan 2023 16:43:38 GMT
Content-Length: 622
Connection: keep-alive
Access-Control-Allow-Headers: Origin, Authorization, Content-Type
Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
Access-Control-Allow-Origin: *
Etag: "9rclJkZXyfKM+x9zBARY+3r6lvVNOs2Ci7HO/g/51C4"
Fastly-Io-Info: ifsz=1180 idim=180x180 ifmt=png ofsz=622 odim=180x180 ofmt=webp
Fastly-Stats: io=1
X-Amz-Request-Id: tx00000000000006b2c79ed-0063d93e86-c696eea-sfo1
X-Rgw-Object-Type: Normal
X-Storage-Bucket: za293
X-Storage-Object: a2933c06ca2265509357db7322ac90c7112303fdc307835cfec10c28e998ecee
Via: 1.1 varnish, 1.1 varnish
Accept-Ranges: bytes
Age: 0
X-Served-By: cache-sjc10060-SJC, cache-pao17459-PAO
X-Cache: MISS, MISS
X-Cache-Hits: 0, 0
X-Timer: S1675183418.303667,VS0,VE7
Vary: Accept
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: grn14.sf2p.intern.weebly.net


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   622
Md5:    b7fef507922c3d41a3bb0d57894812bb
Sha1:   a0abdc174d1c97a2ea13df99e0a764c3b413e056
Sha256: 29b19e757a30e33f49c815b1da57f25d9246f18acd5884458b1edc5b08f156a1
                                        
                                            GET /app/website/cms/api/v1/users/144625662/customers/coordinates HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-XSRF-TOKEN: eyJpdiI6IkxLR0liNDloWUp2cUVhSnJTWFovNnc9PSIsInZhbHVlIjoicDF0Vjd6cVJlTWJtREtRd3NFcHE0NWRaTDBzblRPWUxLcllmY3JFdlB2WG10NVRMdmtuNzBoMHdwN3BVTHlrbG96UVhMN2h0TzRSTWl3K1FubmdxanJ3MUVnTjVMQ1hsSUVCRmp4bXlkeVUweHhOR0grck5XS0ZmYkVONFhzTksiLCJtYWMiOiI5MDdlODAzMTM3OWU2NDI0ZjZmMzExNTVhNjc1MmZiZjc4MDE1NTViYzlmNzM0ZmEyYzc2NzcxOWQ2YmVlZTI1IiwidGFnIjoiIn0=
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkxLR0liNDloWUp2cUVhSnJTWFovNnc9PSIsInZhbHVlIjoicDF0Vjd6cVJlTWJtREtRd3NFcHE0NWRaTDBzblRPWUxLcllmY3JFdlB2WG10NVRMdmtuNzBoMHdwN3BVTHlrbG96UVhMN2h0TzRSTWl3K1FubmdxanJ3MUVnTjVMQ1hsSUVCRmp4bXlkeVUweHhOR0grck5XS0ZmYkVONFhzTksiLCJtYWMiOiI5MDdlODAzMTM3OWU2NDI0ZjZmMzExNTVhNjc1MmZiZjc4MDE1NTViYzlmNzM0ZmEyYzc2NzcxOWQ2YmVlZTI1IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; _snow_ses.a40b=*; _snow_id.a40b=c0829ac6-4b5b-477a-9605-2447f1619226.1675183434.1.1675183434.1675183434.115e898b-3094-4c54-8642-749c158fdb05; _dd_s=rum=1&id=3a6f8b62-87fd-46bc-9dfd-19658b0277a0&created=1675183435069&expire=1675184335069
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Server: nginx
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Cache-Control: no-cache, private
Date: Tue, 31 Jan 2023 16:43:38 GMT
Set-Cookie: websitespring-xsrf=eyJpdiI6IkZZM2tYdlM4b0d5THdJSlV5Wi9XeXc9PSIsInZhbHVlIjoiNTRnSC9yMHF2RUZBUkNCYXd4Y0VQTFlnbnAwSStFSWR2Q3RMc212bXRvRWJycS80ZVdpWURUT25MZE1Mb3ZoOE5NU0lMd3lLdkUyWFQ3akN6NEFTUlhSR1Y4ZDl3a0MxbjlNeXJjRjBRY1ZsYlZQVDdGeHEza0JVTWRROTEwcjAiLCJtYWMiOiI4ZGMxZWY2MWI1MWE3NmNkMWU0ODM1NTk4MjYzYTk3MjY5ZjU5ZGQzMDA4OWQ2MDg4ZmZiNTJjZTJmYWZjY2Y5IiwidGFnIjoiIn0%3D; expires=Tue, 14-Feb-2023 16:43:38 GMT; Max-Age=1209600; path=/; samesite=lax XSRF-TOKEN=eyJpdiI6IjByWlplOTVvcHlpQXcxYjV1RitCd2c9PSIsInZhbHVlIjoiSlY4Q1k2VlJlU1BveXRLNnlxM0xWNUx0Uml5MHZzanR4Y2FLTzJxaGsrelNsR2V5UVpUUTZXbDNnVUV5d2tZblZGMW8xRXBjenNkMEtkd1hQRTdxNlVPVUFzQ1NiWUlsMkI1NXFRMUpMSVJTaHR1SjFWbktkUG1rS1BiNXhmSzYiLCJtYWMiOiJlZmM2YjVmZTVkZWM4MmU0MmU4YTk5MGQzZThmMjM2MGIxOTQ4MzJjZjIxZWQxNmZiNDc2YzA0ZDQ5MTI1NDdhIiwidGFnIjoiIn0%3D; expires=Tue, 14-Feb-2023 16:43:38 GMT; Max-Age=1209600; path=/; samesite=lax
X-Host: grn136.sf2p.intern.weebly.net
X-Revision: 4892fa3312c9d78258e2060a15454f98965a84a5
X-Request-ID: c082c216b5822639a4c01f494175fbd1
Content-Encoding: gzip


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   70
Md5:    e66e073dde64c54fb1af062d5875c7cb
Sha1:   642488cd2aea673d886e31a6def4d4ee560ff9bb
Sha256: ae00dfe52f63f9b7115574061a03af8ac1b94d04fb4dfce73d12d3b7d8808cb3

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - fortinet: Phishing
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[ABTestSegmentation::getTestSegments] HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
X-XSRF-TOKEN: eyJpdiI6IkxLR0liNDloWUp2cUVhSnJTWFovNnc9PSIsInZhbHVlIjoicDF0Vjd6cVJlTWJtREtRd3NFcHE0NWRaTDBzblRPWUxLcllmY3JFdlB2WG10NVRMdmtuNzBoMHdwN3BVTHlrbG96UVhMN2h0TzRSTWl3K1FubmdxanJ3MUVnTjVMQ1hsSUVCRmp4bXlkeVUweHhOR0grck5XS0ZmYkVONFhzTksiLCJtYWMiOiI5MDdlODAzMTM3OWU2NDI0ZjZmMzExNTVhNjc1MmZiZjc4MDE1NTViYzlmNzM0ZmEyYzc2NzcxOWQ2YmVlZTI1IiwidGFnIjoiIn0=
Content-Length: 83
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkxLR0liNDloWUp2cUVhSnJTWFovNnc9PSIsInZhbHVlIjoicDF0Vjd6cVJlTWJtREtRd3NFcHE0NWRaTDBzblRPWUxLcllmY3JFdlB2WG10NVRMdmtuNzBoMHdwN3BVTHlrbG96UVhMN2h0TzRSTWl3K1FubmdxanJ3MUVnTjVMQ1hsSUVCRmp4bXlkeVUweHhOR0grck5XS0ZmYkVONFhzTksiLCJtYWMiOiI5MDdlODAzMTM3OWU2NDI0ZjZmMzExNTVhNjc1MmZiZjc4MDE1NTViYzlmNzM0ZmEyYzc2NzcxOWQ2YmVlZTI1IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; _snow_ses.a40b=*; _snow_id.a40b=c0829ac6-4b5b-477a-9605-2447f1619226.1675183434.1.1675183434.1675183434.115e898b-3094-4c54-8642-749c158fdb05; _dd_s=rum=1&id=3a6f8b62-87fd-46bc-9dfd-19658b0277a0&created=1675183435069&expire=1675184335069
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Tue, 31 Jan 2023 16:43:38 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: grn13.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 201
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   201
Md5:    bbf985fd86ef8add09a38860a98def2f
Sha1:   2804fa968da1e1b8be4b6f150438e45f4150d3c0
Sha256: 236153652c6f09415db4ee8f8b9a98827da5987a001a136d94d87f401ef6f160
                                        
                                            GET /square.ico HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkxLR0liNDloWUp2cUVhSnJTWFovNnc9PSIsInZhbHVlIjoicDF0Vjd6cVJlTWJtREtRd3NFcHE0NWRaTDBzblRPWUxLcllmY3JFdlB2WG10NVRMdmtuNzBoMHdwN3BVTHlrbG96UVhMN2h0TzRSTWl3K1FubmdxanJ3MUVnTjVMQ1hsSUVCRmp4bXlkeVUweHhOR0grck5XS0ZmYkVONFhzTksiLCJtYWMiOiI5MDdlODAzMTM3OWU2NDI0ZjZmMzExNTVhNjc1MmZiZjc4MDE1NTViYzlmNzM0ZmEyYzc2NzcxOWQ2YmVlZTI1IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; _snow_ses.a40b=*; _snow_id.a40b=c0829ac6-4b5b-477a-9605-2447f1619226.1675183434.1.1675183434.1675183434.115e898b-3094-4c54-8642-749c158fdb05; _dd_s=rum=1&id=3a6f8b62-87fd-46bc-9dfd-19658b0277a0&created=1675183435069&expire=1675184335069
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Server: nginx
Date: Tue, 31 Jan 2023 16:43:38 GMT
Content-Length: 6518
Connection: keep-alive
Last-Modified: Tue, 02 Apr 2019 14:51:59 GMT
x-rgw-object-type: Normal
ETag: "d810985ef4dc1c0bd5811e36d13c8ca3"
x-amz-request-id: tx000000000000001ae6532-00628473fc-b9fbc63-sfo1
Accept-Ranges: bytes
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: grn127.sf2p.intern.weebly.net
X-Revision: 4892fa3312c9d78258e2060a15454f98965a84a5
X-Request-ID: 5370af87b49018f2c4220fac54fa7bf4


--- Additional Info ---
Magic:  MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   6518
Md5:    d810985ef4dc1c0bd5811e36d13c8ca3
Sha1:   2b45bb77c68c937af6a2d9854dc82301526473aa
Sha256: 770e0889aefd823056c7cdbb066a445be0f0754c1b4d4cba877e120fdbcb63e6

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - fortinet: Phishing
                                        
                                            GET /app/website/static/fonts/Square%20Market/Square%20Market.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Tue, 17 Sep 2019 17:09:50 GMT
x-rgw-object-type: Normal
etag: W/"a7ddbe9e253a4f3a9c6de33cf4f3ce60"
x-amz-request-id: tx00000000000000b7d07bc-00626682c3-4d6022f-las
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: dac0242964acdc08ef6cc16c666026a58a1e15a5
x-request-id: 118bb1c1a071abd6cc161598c41b7f5d
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1251489
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.120869,VS0,VE8
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 393
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   393
Md5:    f0935782737336d7aedae7e9534d27be
Sha1:   34b49a0ffcd13e03ca2d1303d5a71773e2282362
Sha256: 728ed2ef57525be9b9a8541ffe47f7600ba08e3ce0646afce5b49736692f7745
                                        
                                            GET /app/website/js/6054.0f9cb408b2159b5b9233.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"71e9f30021834d689a879ad15e69b3e3"
x-amz-request-id: tx00000000000005f065218-0063c598b3-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/6054.0f9cb408b2159b5b9233.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 0b940add0d910c2f95f6bb02c584e87776b36771
x-request-id: a69f25f176a92c76f95115f570131e75
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1289230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.149547,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 6033
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (11054)
Size:   6033
Md5:    82972253d3cc556aa4170323457b4c7b
Sha1:   f9c2c459a0cacf06beb31b22f03ada3f1abe35f1
Sha256: 909fbe6339aec4e352e01de88c9a3efa190d622f87065ada98ebfd18babc0e82
                                        
                                            GET /app/website/js/45011.5f0741840aef280bebe4.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"10aa855ec58c80238f70fb61f09e01f1"
x-amz-request-id: tx00000000000005f3ef4a3-0063c598b5-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/45011.5f0741840aef280bebe4.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 0b940add0d910c2f95f6bb02c584e87776b36771
x-request-id: 2d0b5506d14190ee8123995524b4093d
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1289230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.152164,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 3900
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (10134)
Size:   3900
Md5:    d66a2c92ce64ac0f4a9bf76448051ffa
Sha1:   01a69f5aa1a9a7ff8f5c7747f331b0ae8eeae114
Sha256: b779fb87eb8f309c7c8ff24e5f77f9c47756593c6e29af0cbca2c8a985fb9a4e
                                        
                                            GET /app/website/js/69361.a1448ceebfd6e26c1aad.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"a059357fbad23542f88502c6b1cdd7d1"
x-amz-request-id: tx0000000000000604177ba-0063c598ba-c669cc6-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/69361.a1448ceebfd6e26c1aad.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 720852e89029230151a7198f931df02fb115155f
x-request-id: 13e2f318db3292522728d4711687efec
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 54742
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.154025,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 6518
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (5937)
Size:   6518
Md5:    cee4b745a3c1fd3efe1fee0da9eec74c
Sha1:   bccdea4daacc51258743eabf73da2469ca4e9f1b
Sha256: 915b72e4fe33034dc57f4930052faa8d9c34662af5def8aee504d28822ac297f
                                        
                                            GET /app/website/css/navigation-mobile.01f87bcdd9bca3b119a5.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Wed, 25 Jan 2023 22:37:16 GMT
x-rgw-object-type: Normal
etag: W/"32677be1cb575e537bd4adb99b744afb"
x-amz-request-id: tx000000000000066475f10-0063d1af72-c67eadd-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: ce0ba2a737a7da3ed07c066b05a4c8def69a4c2b
x-request-id: 2dae5ad049fff7047e0ba810cb2ab9eb
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 497075
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.156599,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 5443
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (20612), with no line terminators
Size:   5443
Md5:    a5c312f8cf88e4fdfaed09783d05225c
Sha1:   71c788da5433059d4dc8cb079c2df83da5cbc41d
Sha256: 37f686a5b913465b5c6652109f83a486dfb94d62732f731b948f9a646a07844a
                                        
                                            GET /app/website/js/navigation-mobile.f87f6814bfbd45bd9c8f.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Wed, 25 Jan 2023 22:37:16 GMT
x-rgw-object-type: Normal
etag: W/"01de0174eab927b32cedf41cf8a5c23a"
x-amz-request-id: tx0000000000000678bc621-0063d1af70-c695612-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/navigation-mobile.f87f6814bfbd45bd9c8f.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: c555b44cb8abb899a0a554c4eb7942128fc53f0d
x-request-id: b69470d6b0f830f3e9f5dfef6759f5df
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 497075
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.157066,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 12436
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (15497)
Size:   12436
Md5:    5197295aefd02cad2edfbf311409f543
Sha1:   62f08685d2ac94476f518f364b2d067150212fc8
Sha256: 00399b9c752d6a27a67ba3b579e176bf0e2cf15af8973bbfc32787479a879c6a
                                        
                                            GET /app/website/js/32467.66330e9902e75a53263f.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"1f854c95c3d9f259ea3deb6c2aadb2f3"
x-amz-request-id: tx00000000000006008bdce-0063c598b8-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/32467.66330e9902e75a53263f.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 720852e89029230151a7198f931df02fb115155f
x-request-id: 4e140b5e4b83260f78c3c04185841bf7
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 48134
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.161519,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 4638
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (14754)
Size:   4638
Md5:    94f40c6214f3f20dd3cc6f86d3ebca48
Sha1:   1f882efa3ae5030307968b5a3411160116ce12db
Sha256: 95789c21dd2a0896cba2e7cf9972505cd67ceee6633f3564bda0f2f45bf81830
                                        
                                            GET /app/website/css/75772.16a2725b4073664b8aef.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 05 Jan 2023 16:44:43 GMT
x-rgw-object-type: Normal
etag: W/"ab6f3c44ed2c2ec4b531d400dfb37522"
x-amz-request-id: tx00000000000006078efaf-0063c598b3-c695612-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 0b940add0d910c2f95f6bb02c584e87776b36771
x-request-id: 1931a2ee1dd621442d4aeaa4d5a0ccd7
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1289230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.166291,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 5340
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (21252), with no line terminators
Size:   5340
Md5:    107e1989ef1c598bf5f52eb2ee36d678
Sha1:   6dd23b020a3ee62e9ef40097792f3b92d44faccc
Sha256: 3900ad9874eb48fcc672f0da7601dc6d83594cb9ddd522ea8fd43ec3cad7bdbd
                                        
                                            GET /app/website/js/75772.fe7fdc8e9c9edb85b94e.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:52 GMT
x-rgw-object-type: Normal
etag: W/"f3c789b093648128c70c514a2a34fb7c"
x-amz-request-id: tx00000000000005f065533-0063c598b6-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/75772.fe7fdc8e9c9edb85b94e.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: c555b44cb8abb899a0a554c4eb7942128fc53f0d
x-request-id: 00d1ebf129fe155ffb8b5dc6e51c1d19
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 584319
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.167684,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 5591
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (13480)
Size:   5591
Md5:    62f456fc443ce951304fb4359e9f5752
Sha1:   34cbb9fd507ca4aa5d5af6ad6f7845d2d5307035
Sha256: 9d5407b99ce7fb3d1a6d084fec603a1ad84e3537ea395d449c1fb2b8dd209e11
                                        
                                            GET /app/website/js/42760.d87b74e882c52cba55b1.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"20e35b14a0f2b023a86689de64f02cb8"
x-amz-request-id: tx00000000000006041746f-0063c598b6-c669cc6-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/42760.d87b74e882c52cba55b1.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: c555b44cb8abb899a0a554c4eb7942128fc53f0d
x-request-id: a2eb8bdc8997c2626ba08de239f594c3
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 568789
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.173382,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 5420
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (14051)
Size:   5420
Md5:    ebb4cf1e2ed61f5e222209572667dea7
Sha1:   6a3fc76a3506295e28d8b1f6b2c58136a1995f68
Sha256: af3a66bbdcb92dac00ebe681343d8389efc0001e4ab893bd96be0f1ec804a85f
                                        
                                            GET /app/website/js/8115.6ddf3dda635905f34406.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"f9935ec007046a9f0b9f7d33c27948ab"
x-amz-request-id: tx000000000000060417655-0063c598b8-c669cc6-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/8115.6ddf3dda635905f34406.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: c555b44cb8abb899a0a554c4eb7942128fc53f0d
x-request-id: a7b3dbec901467d4b9e84580484694ed
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 569055
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.174565,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 18226
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (44732)
Size:   18226
Md5:    9dc3f68c63132a444e2a1d4bc7d23b14
Sha1:   35fae8f879b84f35c68ca8aaeebbb1b1d7007cc6
Sha256: 08c4c6a4be39215ba6fe4eb4bc44dbbbf91d7256d23f0e47f1f95c6a093d436d
                                        
                                            GET /app/website/js/34762.7ca7fbe7aba94a70ab12.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"abc71f65021594edc25eda8d9dd1cbff"
x-amz-request-id: tx00000000000006008badc-0063c598b5-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/34762.7ca7fbe7aba94a70ab12.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 720852e89029230151a7198f931df02fb115155f
x-request-id: 71005a787e3b27e5c8b25cbf35a0a625
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 54490
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.178347,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 3360
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (3721)
Size:   3360
Md5:    18c4dad9cf6605c6d70cd7ae2ed32162
Sha1:   3763ffc77689100efffea283f1ac9079c273e3c8
Sha256: d15aff87c270347735b89962c23083b15fb6fc3fff48563f1139a2bf8a276159
                                        
                                            GET /app/website/css/cart-1.19dc0471e10ee57eead9.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 05 Jan 2023 19:23:07 GMT
x-rgw-object-type: Normal
etag: W/"a57f121715e99c86aa4c2661e954bbd8"
x-amz-request-id: tx00000000000005afd7b0a-0063bccae2-c699baa-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 2b98ac0255e2565feb34a06ba4ed599214657d91
x-request-id: 746b515a7de8a1cbe7b8ba7b4de4f0b3
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1866329
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.180329,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 7202
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (26565), with no line terminators
Size:   7202
Md5:    fb85756c206cd81b43d386d2f77039c0
Sha1:   ba2961e30eb2b8735793b6eb7f6bc13e7d2c39d1
Sha256: d2edd81704ae5d129dc65e170d26d31852d5f56580cef5ae647dcf801bf596ed
                                        
                                            GET /app/website/js/cart-1.a4f267b14c75a1e8ba5e.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:53 GMT
x-rgw-object-type: Normal
etag: W/"ff8ec70d8a0ced0653551007a4de2a34"
x-amz-request-id: tx00000000000006078f1fb-0063c598b6-c695612-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/cart-1.a4f267b14c75a1e8ba5e.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 0b940add0d910c2f95f6bb02c584e87776b36771
x-request-id: 42ee16f65c1114619ed693fb2e74a936
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1289230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.182759,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 34670
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (13180)
Size:   34670
Md5:    4ce45632ffde0d7220bb51dddf7bda0d
Sha1:   8872a2ff9706663de37f80154d2d1ad3f6bc33ac
Sha256: cb8f26d719c1a3e5cb0d70963e3188ee0793ccdb5c61f7088a3f3f9b556b20e5
                                        
                                            GET /app/website/js/80395.56f9385245da31324f1b.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 26 Jan 2023 17:26:57 GMT
x-rgw-object-type: Normal
etag: W/"43bc5554187cd31b84ebe00c6d589700"
x-amz-request-id: tx000000000000066947e49-0063d2b86f-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/80395.56f9385245da31324f1b.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 1885d28479012378709b32471f5382275136b7de
x-request-id: a43a1fff330be31f79bc11683ae37873
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 429103
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.179597,VS0,VE5
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 4511
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (7605)
Size:   4511
Md5:    bc52202117885fc0a517626b18478088
Sha1:   da83e00067ae07ab71a5069f526dd1838f837af4
Sha256: 9594bcc4fec0f6442defb687b7302642695796232015c2ad30926c3fea04a2e2
                                        
                                            POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 2435
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         34.216.242.214
HTTP/2 200 OK
content-type: text/plain; charset=UTF-8
                                        
date: Tue, 31 Jan 2023 16:43:39 GMT
content-length: 2
server: nginx
set-cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c; Expires=Wed, 31 Jan 2024 16:43:39 GMT; Domain=; Path=/; Secure; SameSite=None
p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
access-control-allow-origin: https://att-103193-101421.square.site
access-control-allow-credentials: true
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    444bcb3a3fcf8389296c49467f27e1d6
Sha1:   7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
Sha256: 2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
                                        
                                            GET /app/website/js/37470.a25b845ddc3441520774.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"ecf3bad0968dd744c38b77df2fcdfedb"
x-amz-request-id: tx00000000000005f3ef5ec-0063c598b6-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/37470.a25b845ddc3441520774.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 0b940add0d910c2f95f6bb02c584e87776b36771
x-request-id: 47ba595eac58c11bc68ec3ae614b72d6
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1289230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.249391,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 8600
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (21159)
Size:   8600
Md5:    21a05fcecab605d796cdc2c5411c74dc
Sha1:   3236cf7a57dd734be81f0d228dd9cf0f900e3e89
Sha256: 82fc331c43b0717df778d1179ec2a6bd920da1159e5d58ca23caf3aa62f9f0a7
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 5198
Cache-Control: 'max-age=158059'
Date: Tue, 31 Jan 2023 16:43:39 GMT
Last-Modified: Tue, 31 Jan 2023 15:17:01 GMT
Server: ECS (ska/F705)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /app/website/js/56803.f95331688b61248a63cc.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"46f08e2ada0bf7ed133704e91760022d"
x-amz-request-id: tx0000000000000604173d3-0063c598b5-c669cc6-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/56803.f95331688b61248a63cc.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 720852e89029230151a7198f931df02fb115155f
x-request-id: 6a09dff2df0aeba0d50b3d841e2f1596
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 54481
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.249820,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 7982
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (17942)
Size:   7982
Md5:    13212cbcfa5a4b93ae441ff07c65083b
Sha1:   58f3463a35fe00d268d87fd96ac5983444552a3c
Sha256: 9d84c45a67cab4200c75eb8027b6be824018d7ce553ce03fb5df1eb8defba1aa
                                        
                                            GET /app/website/css/header-4.b1c51c404035fa164c62.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 26 Jan 2023 18:28:09 GMT
x-rgw-object-type: Normal
etag: W/"066c2df4ad243697c3193450ec9304ea"
x-amz-request-id: tx0000000000000669eb7e2-0063d2c693-c6aed46-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 32a0bf158bb215fe39a7ae2f56c975e678b8544f
x-request-id: 7821bfb6b5e259b49bfa0fc9d45fc787
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 425194
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.251737,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 6260
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (23937), with no line terminators
Size:   6260
Md5:    6441f6957abe282af442be336e89f155
Sha1:   d1bdef50279941b06e99f86b64731753caa2ce3a
Sha256: 39dc31bb5eae80376818a8bbd870b5451835438e89ad9d280cf357e6df82f5e6
                                        
                                            GET /app/website/js/header-4.701d21c06d16d1375bf0.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Fri, 27 Jan 2023 20:13:45 GMT
x-rgw-object-type: Normal
etag: W/"8cbe362f925a91bb385b5bcf46a1152a"
x-amz-request-id: tx000000000000068714827-0063d430d2-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/header-4.701d21c06d16d1375bf0.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: f75e9d38a3561a0c684305ba040b3fa37ff07c97
x-request-id: 00b67e39fb27209b11c38ddfef4da22d
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 332628
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.252295,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 31060
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (14179)
Size:   31060
Md5:    edd9bcd479d20a903d83a76cba8809a3
Sha1:   4f954ab51cadba183b48f98f979aa158026c8fb3
Sha256: f2da54bd82d0aed341855d89e99ef4823402d4dc4fae7d9401aecde6cabdb02f
                                        
                                            GET /app/website/js/87697.ebe6377d4fd423504141.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:52 GMT
x-rgw-object-type: Normal
etag: W/"2eacb82af5d6f9d85573e94925b65602"
x-amz-request-id: tx00000000000006008ba14-0063c598b4-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/87697.ebe6377d4fd423504141.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 0b940add0d910c2f95f6bb02c584e87776b36771
x-request-id: 6de3a4769e9c6c5faed0f2be1caf49ab
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1289230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.353063,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 1813
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4123)
Size:   1813
Md5:    c0f5856bba0a5c3f6b675e8a36d6d62c
Sha1:   4ae6c1ce27b549d02acc87a14deaa167e0ef60ac
Sha256: 535d0d02650de2fc01c291cfc2f3496150789dafc16e67f8d878731ea1185bb4
                                        
                                            GET /app/website/js/95169.f68fca080430465e05d2.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:52 GMT
x-rgw-object-type: Normal
etag: W/"b7b9b43477c998294418618477c21962"
x-amz-request-id: tx00000000000005f3ef6a6-0063c598b7-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/95169.f68fca080430465e05d2.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 6031245519aa67cc660159eaced4c1822bde2c74
x-request-id: 08e14eb330a572c61f314a795d08d9b5
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 625894
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.354470,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 10084
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (12277)
Size:   10084
Md5:    a009c291adb6d5392d47ab6a61beadf3
Sha1:   0d34c77886888e5bbf2eb665f65d5cee25e0397c
Sha256: a7a627bebe009ea4e5652f6b345109ff48bbf20b236a39d0b424586b1d66edd2
                                        
                                            GET /app/website/css/95169.86d09a48327a9f79cadc.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 05 Jan 2023 16:44:43 GMT
x-rgw-object-type: Normal
etag: W/"f60754c4f1ecbbda9a08673ad8cf4d81"
x-amz-request-id: tx00000000000006004bc00-0063c598b5-c699baa-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 0b940add0d910c2f95f6bb02c584e87776b36771
x-request-id: c1fb7b2974316fb91f35d9367a173873
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1289230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.353681,VS0,VE3
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 4369
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (18854), with no line terminators
Size:   4369
Md5:    00c396a4ca57a5cdca2806cee35e68bd
Sha1:   3ea61c26b44847a3c0beb14c09764edec2ee34bf
Sha256: 0998053190aac5499c888a97ec16fa6a3bcf2ee3636025c478a53145f002de09
                                        
                                            GET /app/website/js/20349.661f800a7d96daa40a96.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:50 GMT
x-rgw-object-type: Normal
etag: W/"98318ac89d65b7a9780cb7404866c87a"
x-amz-request-id: tx00000000000006004becd-0063c598b8-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/20349.661f800a7d96daa40a96.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: f7c8e3931247af9be12fa62be6ad38fcc787f698
x-request-id: 28d1e8d08124414e654ba0e2804ca4f6
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 65244
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.360662,VS0,VE2
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 12937
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (14369)
Size:   12937
Md5:    fbec77a038b8de313835d654094bb7b8
Sha1:   94963835338c6246f400b378d48a85be588015a8
Sha256: bc25ece3344e517f16bd15297d4bb2c3a9a1a348dc79acd24567fca9f112b9bd
                                        
                                            GET /app/website/css/contact-us-1.5d328cf2df0fd039ff4b.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 01 Dec 2022 17:05:38 GMT
x-rgw-object-type: Normal
etag: W/"294b38fa4e234ab8a0094f0c9b417538"
x-amz-request-id: tx00000000000003da2d349-006388df50-c6aed46-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 2b98ac0255e2565feb34a06ba4ed599214657d91
x-request-id: becfe0e4db9703c96a455dc2339c357c
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1874589
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.363052,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 1736
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (5436), with no line terminators
Size:   1736
Md5:    3cd007ca346955ac0cba245458d27fb5
Sha1:   f5be00f74f36e2505a9217a70ffa58dddfb2294f
Sha256: 79c6922ca7e2ccf7968b3df8df9307da91ed8f73e0f33eb4743f862d39b344c4
                                        
                                            GET /app/website/js/contact-us-1.088edd628551b14386cc.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:53 GMT
x-rgw-object-type: Normal
etag: W/"caf2a265c07062ead6dcd646f95a28f4"
x-amz-request-id: tx00000000000005f3f172e-0063c598df-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/contact-us-1.088edd628551b14386cc.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 720852e89029230151a7198f931df02fb115155f
x-request-id: 06367dd7f3e2fa7db196a995fa91c662
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 51498
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.364077,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 792
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1639)
Size:   792
Md5:    7aeb22ebeca0396827ed711fd1bbda66
Sha1:   7e8d196e9c38ba7b7f28a5a53f9addc5e47cf029
Sha256: 1a071bbe7323d715a9e00664b4fe113e2239dfdc8d286b964e00ae19e0f54d3d
                                        
                                            GET /app/website/js/47354.3b37c0c3a2939830041a.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"ed9b2afc24f3c8ab0f18c666fe2e2b39"
x-amz-request-id: tx00000000000005f3f0529-0063c598c9-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/47354.3b37c0c3a2939830041a.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: c555b44cb8abb899a0a554c4eb7942128fc53f0d
x-request-id: 880b2968650bb1577500d79da9040366
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 582668
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.362107,VS0,VE4
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 6001
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (6073)
Size:   6001
Md5:    3e7b4740d6fe9daaccc5a1778c3ec36c
Sha1:   eb6ea710726d0a0e995aaabf355440ed0f9a4f80
Sha256: dc37970abb95836bfb4095249f9411e2b4d5586860ba9196f934ecd0a07a0d44
                                        
                                            GET /app/website/js/1795.b2c06d3eb04615786fb2.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:50 GMT
x-rgw-object-type: Normal
etag: W/"2fb104dceb9177869481990b17d2f2d2"
x-amz-request-id: tx00000000000005f3ef6f6-0063c598b8-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/1795.b2c06d3eb04615786fb2.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: c555b44cb8abb899a0a554c4eb7942128fc53f0d
x-request-id: ebf4e07534592b757ccd757c66ed49db
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 572324
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.366051,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 2863
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (7936)
Size:   2863
Md5:    76e0b4598d202c8b074f9189f105606c
Sha1:   6d932f8ec89780084a74b91d9769b78ce18b4052
Sha256: 0ac31c3e01e76b833877ea3fde872f08dc8746eccec30dd19a3e822b49b3e6eb
                                        
                                            GET /app/website/css/18030.710b8d33959f59c86bdf.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 05 Jan 2023 16:44:43 GMT
x-rgw-object-type: Normal
etag: W/"ac9f68198b7e197505a33b17c65c5f1d"
x-amz-request-id: tx00000000000006b0b012c-0063d88241-c669cc6-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 720852e89029230151a7198f931df02fb115155f
x-request-id: d110acca4e009468cc4bf892824c2e41
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 49913
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.367456,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 3845
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (19986), with no line terminators
Size:   3845
Md5:    5430ff0d279d3c34b4814c04970e776e
Sha1:   e1b82d50977bcd17ff531bfd85482d88e8878185
Sha256: a50e9d82ae2c003b823640004d022e33db5861cc2108dc3c80b44240a4867384
                                        
                                            GET /app/website/js/18030.0082325a6d3d136501c6.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:50 GMT
x-rgw-object-type: Normal
etag: W/"185d252a3a42347d13ff53a43d4673c2"
x-amz-request-id: tx00000000000005f3f0685-0063c598cb-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/18030.0082325a6d3d136501c6.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: c555b44cb8abb899a0a554c4eb7942128fc53f0d
x-request-id: 5b83e6aeb5eb2cbcd8009bde5116077f
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 582754
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.372594,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 45536
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   45536
Md5:    ce151454a58880a8cf469f51ba924eb5
Sha1:   6bbf7b7c96f5b0de4506befbb22cf7b68e27ce7c
Sha256: 185f8ae22ed94259409cb49a5cd0c32975aca2c8f904aefb202271533533be30
                                        
                                            GET /app/website/css/gallery-original-ratio-grid.c8c9d15de1b732991ce9.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Fri, 20 Jan 2023 21:15:50 GMT
x-rgw-object-type: Normal
etag: W/"3121c948fc4bc3854dc53f195da68b77"
x-amz-request-id: tx000000000000063804acc-0063cb04f5-c669cc6-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: c555b44cb8abb899a0a554c4eb7942128fc53f0d
x-request-id: 5bebd774f93be81a81bf22af7a379c2b
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 551278
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.376069,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 2161
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (8781), with no line terminators
Size:   2161
Md5:    460e49be3b73e4757410d84804cc5764
Sha1:   47010ed084973b814e21d82758deb5154a7e3902
Sha256: 679b42cc4369f9dbe3b4fe261252b2f96772237071e237b3934df892248aa486
                                        
                                            GET /app/website/js/gallery-original-ratio-grid.49a0bee5d6a0bde4bb3f.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:54 GMT
x-rgw-object-type: Normal
etag: W/"6af70fec3cf6ee3935c47af5832c7956"
x-amz-request-id: tx00000000000005f069d67-0063c59910-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/gallery-original-ratio-grid.49a0bee5d6a0bde4bb3f.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: f1533934870cf5b0f406b1ab0e5cf8c354dd28a4
x-request-id: 4e64a1ba7b965603d9ad2023b841d9b4
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1282819
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.376941,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 470
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (718)
Size:   470
Md5:    5dae351bb3ead98af324f660e94922b9
Sha1:   eeca5e416232223f08e28dddb4545d9b728ee649
Sha256: 4750b3abdfb76ca50ebd654483d237b97e3f0f891cd8025d2767ef52ef184899
                                        
                                            GET /app/website/js/83071.8af7cbb168ae6af9ce4d.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:52 GMT
x-rgw-object-type: Normal
etag: W/"fadda28e94a56d88d7070b990a0df8af"
x-amz-request-id: tx00000000000005f06565a-0063c598b7-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/83071.8af7cbb168ae6af9ce4d.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 0b940add0d910c2f95f6bb02c584e87776b36771
x-request-id: 7e627df44764c2eb7a5abd1197f9bc6f
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1289230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.492935,VS0,VE2
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 6011
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (11921)
Size:   6011
Md5:    116ce26fac6500506a4446c3f30f94ca
Sha1:   e5fc19c61bd4cc3a6cbed459cf959ba34d9563c4
Sha256: 48a877d567f9359cf57560934ebe61c7f0f5be4b70d452de7fa990492199802e
                                        
                                            GET /app/website/js/75260.e2167bdb7fc4e1e3d2b2.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:51 GMT
x-rgw-object-type: Normal
etag: W/"7f118391141974494d80a3b002684f3f"
x-amz-request-id: tx00000000000006004bd7e-0063c598b7-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/75260.e2167bdb7fc4e1e3d2b2.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 6031245519aa67cc660159eaced4c1822bde2c74
x-request-id: 6f5e8c4a2708bcb4ca1f3cf44ed41881
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 625894
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.495769,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 11740
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (12129)
Size:   11740
Md5:    27c4bce066990cc381a7084eb5ce660b
Sha1:   c39d65f19002a4ec8ba48b0b48ba2aae7f2ac8ca
Sha256: 403aee12eac13488643b0eb82c2d68fa61b621145f7b6a0e2b70fda2c91c583f
                                        
                                            GET /app/website/css/footer-7.fe0e7215100f4b62e867.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 05 Jan 2023 19:23:07 GMT
x-rgw-object-type: Normal
etag: W/"be087710d8d5db88df05014d8ccb2995"
x-amz-request-id: tx000000000000057c4fb93-0063b723f7-c699baa-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 2b98ac0255e2565feb34a06ba4ed599214657d91
x-request-id: 74e771a075d040a4f97cbabf4dd403ae
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1868486
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.497816,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 3583
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (12671), with no line terminators
Size:   3583
Md5:    92b2638f7e1663c518153600973601cb
Sha1:   23c290e965ca67e9e0c38c5560b275b44b9eed8b
Sha256: c609ce3cec8a17b2523d60e1dc6db408ce55e8c3e9ad43c2359766a02a960c46
                                        
                                            GET /app/website/js/footer-7.23683dc04f68d0012197.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:54 GMT
x-rgw-object-type: Normal
etag: W/"7482d30d99d1de99bc084273d05a05ba"
x-amz-request-id: tx00000000000006008bebc-0063c598ba-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/footer-7.23683dc04f68d0012197.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 0b940add0d910c2f95f6bb02c584e87776b36771
x-request-id: cca89d80eca2124a3cd41269205b09cd
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1289230
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183419.499365,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 1292
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4863)
Size:   1292
Md5:    1f461d1693d26f2d559fdc4e886d41ec
Sha1:   2c7d1106b7c436aebcb72c6556421819be652480
Sha256: be5862556afdd9292ca4b73b7a396816c41cd9abedb8490ba9b9140a6a39f8ea
                                        
                                            GET /app/website/css/free-footer.86d148e5cb2be7f08d49.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 14 Jul 2022 19:54:09 GMT
x-rgw-object-type: Normal
etag: W/"607e0fd2b514ffdc06c62b1eb1bc428b"
x-amz-request-id: tx00000000000005ade59b5-0063bc962b-c696eea-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 2b98ac0255e2565feb34a06ba4ed599214657d91
x-request-id: 9449735b6f4110aa66c8201596855f25
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 1879823
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183420.503038,VS0,VE3
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 351
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (626), with no line terminators
Size:   351
Md5:    ee20922f55875dd45d7acae546cadedc
Sha1:   491672dcd84153d29c9e2346e0f78d1fef5e729d
Sha256: 6594eb11c5c147a510920933dbd3177b6678ce61f0bdc38a6377761534792336
                                        
                                            GET /app/website/js/free-footer.ddd26683d6b78473855a.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:54 GMT
x-rgw-object-type: Normal
etag: W/"757d45e938625b7c2c1dbec3020a852d"
x-amz-request-id: tx00000000000006004c527-0063c598c0-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/free-footer.ddd26683d6b78473855a.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: c555b44cb8abb899a0a554c4eb7942128fc53f0d
x-request-id: 5814aa2de24dfc1cc7b13ea89476c822
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Tue, 31 Jan 2023 16:43:39 GMT
via: 1.1 varnish
age: 571750
x-served-by: cache-bma1677-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675183420.508592,VS0,VE2
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 3234
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (7489)
Size:   3234
Md5:    1fceeadb34b5cd92910b12387a560c29
Sha1:   f3d1030eb70643cb30406ee268bfa46befefd3e9
Sha256: 140f3332363211c7b82b6467954106b104659be51baa2d286b4a3fa9b511ce27
                                        
                                            POST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.21.2%2Cenv%3Aproduction%2Cservice%3Asquare-online-buyer-journey%2Cversion%3Aprime-4892fa3&dd-api-key=pubc0f9d721a4f01e74b0453dd99e44a542&dd-evp-origin-version=4.21.2&dd-evp-origin=browser&dd-request-id=4babd39d-48bd-46c5-b848-d2d1b2a257d9&batch_time=1675183436524 HTTP/1.1 
Host: rum.browser-intake-datadoghq.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 15882
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         3.233.159.187
HTTP/2 202 Accepted
content-type: application/json
                                        
date: Tue, 31 Jan 2023 16:43:39 GMT
content-length: 53
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
x-content-type-options: nosniff
strict-transport-security: max-age=15724800;
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   53
Md5:    0cdaf01fbe33713e53330a4e0ac25153
Sha1:   72196ce0f06f260107af3f55d7b2d07a61385a38
Sha256: 9f58d0b09fb9cc4d8afda2e938206b0fb41e2ab798f6d5e88b60e53d981a59f9
                                        
                                            POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 1893
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         34.216.242.214
HTTP/2 200 OK
content-type: text/plain; charset=UTF-8
                                        
date: Tue, 31 Jan 2023 16:43:39 GMT
content-length: 2
server: nginx
set-cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c; Expires=Wed, 31 Jan 2024 16:43:39 GMT; Domain=; Path=/; Secure; SameSite=None
p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
access-control-allow-origin: https://att-103193-101421.square.site
access-control-allow-credentials: true
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    444bcb3a3fcf8389296c49467f27e1d6
Sha1:   7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
Sha256: 2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
                                        
                                            POST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.21.2%2Cenv%3Aproduction%2Cservice%3Asquare-online-buyer-journey%2Cversion%3Aprime-4892fa3&dd-api-key=pubc0f9d721a4f01e74b0453dd99e44a542&dd-evp-origin-version=4.21.2&dd-evp-origin=browser&dd-request-id=2bf1f35b-e04e-4ef2-a200-7b67e970abf6&batch_time=1675183437000 HTTP/1.1 
Host: rum.browser-intake-datadoghq.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 15855
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         3.233.159.187
HTTP/2 202 Accepted
content-type: application/json
                                        
date: Tue, 31 Jan 2023 16:43:39 GMT
content-length: 53
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
x-content-type-options: nosniff
strict-transport-security: max-age=15724800;
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   53
Md5:    2b53567ecdcbf4cd6b66fa61f272625f
Sha1:   98e4d1f34c228df3953e37dddb13b3429b3a536d
Sha256: 8f1781ec6cabab799050bfead82e2ae9535107261d0fcce417e66b5662c9c7cd
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::hasCouponsAvailable] HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Client-Application-Name: website
X-XSRF-TOKEN: eyJpdiI6IjByWlplOTVvcHlpQXcxYjV1RitCd2c9PSIsInZhbHVlIjoiSlY4Q1k2VlJlU1BveXRLNnlxM0xWNUx0Uml5MHZzanR4Y2FLTzJxaGsrelNsR2V5UVpUUTZXbDNnVUV5d2tZblZGMW8xRXBjenNkMEtkd1hQRTdxNlVPVUFzQ1NiWUlsMkI1NXFRMUpMSVJTaHR1SjFWbktkUG1rS1BiNXhmSzYiLCJtYWMiOiJlZmM2YjVmZTVkZWM4MmU0MmU4YTk5MGQzZThmMjM2MGIxOTQ4MzJjZjIxZWQxNmZiNDc2YzA0ZDQ5MTI1NDdhIiwidGFnIjoiIn0=
Content-Length: 77
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IjByWlplOTVvcHlpQXcxYjV1RitCd2c9PSIsInZhbHVlIjoiSlY4Q1k2VlJlU1BveXRLNnlxM0xWNUx0Uml5MHZzanR4Y2FLTzJxaGsrelNsR2V5UVpUUTZXbDNnVUV5d2tZblZGMW8xRXBjenNkMEtkd1hQRTdxNlVPVUFzQ1NiWUlsMkI1NXFRMUpMSVJTaHR1SjFWbktkUG1rS1BiNXhmSzYiLCJtYWMiOiJlZmM2YjVmZTVkZWM4MmU0MmU4YTk5MGQzZThmMjM2MGIxOTQ4MzJjZjIxZWQxNmZiNDc2YzA0ZDQ5MTI1NDdhIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; _snow_ses.a40b=*; _snow_id.a40b=c0829ac6-4b5b-477a-9605-2447f1619226.1675183434.1.1675183437.1675183434.115e898b-3094-4c54-8642-749c158fdb05; _dd_s=rum=1&id=3a6f8b62-87fd-46bc-9dfd-19658b0277a0&created=1675183435069&expire=1675184335069; websitespring-xsrf=eyJpdiI6IkZZM2tYdlM4b0d5THdJSlV5Wi9XeXc9PSIsInZhbHVlIjoiNTRnSC9yMHF2RUZBUkNCYXd4Y0VQTFlnbnAwSStFSWR2Q3RMc212bXRvRWJycS80ZVdpWURUT25MZE1Mb3ZoOE5NU0lMd3lLdkUyWFQ3akN6NEFTUlhSR1Y4ZDl3a0MxbjlNeXJjRjBRY1ZsYlZQVDdGeHEza0JVTWRROTEwcjAiLCJtYWMiOiI4ZGMxZWY2MWI1MWE3NmNkMWU0ODM1NTk4MjYzYTk3MjY5ZjU5ZGQzMDA4OWQ2MDg4ZmZiNTJjZTJmYWZjY2Y5IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Tue, 31 Jan 2023 16:43:39 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: grn48.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 79
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   79
Md5:    26e70d9925604cbe0c7e866fc54d87f4
Sha1:   ef5b3fb91cf2534cbf57806d14b21f0a5ae5c259
Sha256: c0e7b562566962eced45cdf3319b692c55f3df7c3c6d39436a9d21bae2d2e049
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getCurrentOrder] HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Client-Application-Name: website
X-XSRF-TOKEN: eyJpdiI6IjByWlplOTVvcHlpQXcxYjV1RitCd2c9PSIsInZhbHVlIjoiSlY4Q1k2VlJlU1BveXRLNnlxM0xWNUx0Uml5MHZzanR4Y2FLTzJxaGsrelNsR2V5UVpUUTZXbDNnVUV5d2tZblZGMW8xRXBjenNkMEtkd1hQRTdxNlVPVUFzQ1NiWUlsMkI1NXFRMUpMSVJTaHR1SjFWbktkUG1rS1BiNXhmSzYiLCJtYWMiOiJlZmM2YjVmZTVkZWM4MmU0MmU4YTk5MGQzZThmMjM2MGIxOTQ4MzJjZjIxZWQxNmZiNDc2YzA0ZDQ5MTI1NDdhIiwidGFnIjoiIn0=
Content-Length: 89
Origin: https://att-103193-101421.square.site
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IjByWlplOTVvcHlpQXcxYjV1RitCd2c9PSIsInZhbHVlIjoiSlY4Q1k2VlJlU1BveXRLNnlxM0xWNUx0Uml5MHZzanR4Y2FLTzJxaGsrelNsR2V5UVpUUTZXbDNnVUV5d2tZblZGMW8xRXBjenNkMEtkd1hQRTdxNlVPVUFzQ1NiWUlsMkI1NXFRMUpMSVJTaHR1SjFWbktkUG1rS1BiNXhmSzYiLCJtYWMiOiJlZmM2YjVmZTVkZWM4MmU0MmU4YTk5MGQzZThmMjM2MGIxOTQ4MzJjZjIxZWQxNmZiNDc2YzA0ZDQ5MTI1NDdhIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; _snow_ses.a40b=*; _snow_id.a40b=c0829ac6-4b5b-477a-9605-2447f1619226.1675183434.1.1675183437.1675183434.115e898b-3094-4c54-8642-749c158fdb05; _dd_s=rum=1&id=3a6f8b62-87fd-46bc-9dfd-19658b0277a0&created=1675183435069&expire=1675184335069; websitespring-xsrf=eyJpdiI6IkZZM2tYdlM4b0d5THdJSlV5Wi9XeXc9PSIsInZhbHVlIjoiNTRnSC9yMHF2RUZBUkNCYXd4Y0VQTFlnbnAwSStFSWR2Q3RMc212bXRvRWJycS80ZVdpWURUT25MZE1Mb3ZoOE5NU0lMd3lLdkUyWFQ3akN6NEFTUlhSR1Y4ZDl3a0MxbjlNeXJjRjBRY1ZsYlZQVDdGeHEza0JVTWRROTEwcjAiLCJtYWMiOiI4ZGMxZWY2MWI1MWE3NmNkMWU0ODM1NTk4MjYzYTk3MjY5ZjU5ZGQzMDA4OWQ2MDg4ZmZiNTJjZTJmYWZjY2Y5IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Tue, 31 Jan 2023 16:43:39 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: grn26.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 182
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   182
Md5:    6f6b6b81dd3714cd388808342e960a10
Sha1:   f34bc92a2c7a4dfe56bd6f069ad601e6a61e3b61
Sha256: 2eb22bb7b96aaee11236fcf99e822ede29d3a2ddf2d6f019bb70005b5a1540ef
                                        
                                            GET /uploads/b/17bd37a75a48749ee1a28157e4084c7320622813360d4b6969ef1780f07d47d8/AT_T%20LOGO_1675109433.png?width=400 HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IjByWlplOTVvcHlpQXcxYjV1RitCd2c9PSIsInZhbHVlIjoiSlY4Q1k2VlJlU1BveXRLNnlxM0xWNUx0Uml5MHZzanR4Y2FLTzJxaGsrelNsR2V5UVpUUTZXbDNnVUV5d2tZblZGMW8xRXBjenNkMEtkd1hQRTdxNlVPVUFzQ1NiWUlsMkI1NXFRMUpMSVJTaHR1SjFWbktkUG1rS1BiNXhmSzYiLCJtYWMiOiJlZmM2YjVmZTVkZWM4MmU0MmU4YTk5MGQzZThmMjM2MGIxOTQ4MzJjZjIxZWQxNmZiNDc2YzA0ZDQ5MTI1NDdhIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; _snow_ses.a40b=*; _snow_id.a40b=c0829ac6-4b5b-477a-9605-2447f1619226.1675183434.1.1675183437.1675183434.115e898b-3094-4c54-8642-749c158fdb05; _dd_s=rum=1&id=3a6f8b62-87fd-46bc-9dfd-19658b0277a0&created=1675183435069&expire=1675184335069; websitespring-xsrf=eyJpdiI6IkZZM2tYdlM4b0d5THdJSlV5Wi9XeXc9PSIsInZhbHVlIjoiNTRnSC9yMHF2RUZBUkNCYXd4Y0VQTFlnbnAwSStFSWR2Q3RMc212bXRvRWJycS80ZVdpWURUT25MZE1Mb3ZoOE5NU0lMd3lLdkUyWFQ3akN6NEFTUlhSR1Y4ZDl3a0MxbjlNeXJjRjBRY1ZsYlZQVDdGeHEza0JVTWRROTEwcjAiLCJtYWMiOiI4ZGMxZWY2MWI1MWE3NmNkMWU0ODM1NTk4MjYzYTk3MjY5ZjU5ZGQzMDA4OWQ2MDg4ZmZiNTJjZTJmYWZjY2Y5IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: image/webp
                                        
Server: nginx
Date: Tue, 31 Jan 2023 16:43:39 GMT
Content-Length: 17996
Connection: keep-alive
Access-Control-Allow-Headers: Origin, Authorization, Content-Type
Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
Access-Control-Allow-Origin: *
Etag: "MxsqQAoImGNeZdVnmYYQD8k0HCPl9uPX3dxXxS0yRn4"
Fastly-Io-Info: ifsz=100581 idim=2560x1052 ifmt=png ofsz=17996 odim=400x164 ofmt=webp
Fastly-Stats: io=1
X-Amz-Request-Id: tx0000000000000313a1274-00630e3aa6-c03521c-sfo1
X-Rgw-Object-Type: Normal
X-Storage-Bucket: zc790
X-Storage-Object: c790d51967a818f8290a9d48d50ff01a7343008baf72940a141261e493d60977
Via: 1.1 varnish, 1.1 varnish
Accept-Ranges: bytes
Age: 3303
X-Served-By: cache-sjc10079-SJC, cache-pao17426-PAO
X-Cache: MISS, HIT
X-Cache-Hits: 0, 1
X-Timer: S1675183420.780572,VS0,VE1
Vary: Accept
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: blu71.sf2p.intern.weebly.net


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   17996
Md5:    5cb8f91502c287a1593b10c1ca9c7faa
Sha1:   a134f5528f64f4a49fff84c18abc9b060dedb1f4
Sha256: 2a47130d8f87f415f8343a8f9773c6a257b027b94a2588bd96816b8a4b11d070
                                        
                                            GET /app/website/square.ico HTTP/1.1 
Host: att-103193-101421.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://att-103193-101421.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6Ik5oYUh4YVM0UWpKVjdKYUNzc3FVWmc9PSIsInZhbHVlIjoiWWtQL2ZjZnpiWXhzNE4zMnl6Q3VPK21LZmUxS1NLWGlLWnpZVlVSZGpBYUVDWk92UTJ1WUVJRkc2bFFXSWJzdUovdGxJMWZSVHBMMXFDR3FNWndKZU03N09tVEZ5MGhFcm9RazRaWlVwQVN3eE1jT3ZKNG0rMlNmMzEwcEllSXAiLCJtYWMiOiJmYzY5YTZlZWJmN2E2N2FmYTBkZjkzNDE4YzczNzFkZWQ4YWZiNWZmMDY0MWZkMGMxMmExODhkYWY5ZTdkY2FkIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IjByWlplOTVvcHlpQXcxYjV1RitCd2c9PSIsInZhbHVlIjoiSlY4Q1k2VlJlU1BveXRLNnlxM0xWNUx0Uml5MHZzanR4Y2FLTzJxaGsrelNsR2V5UVpUUTZXbDNnVUV5d2tZblZGMW8xRXBjenNkMEtkd1hQRTdxNlVPVUFzQ1NiWUlsMkI1NXFRMUpMSVJTaHR1SjFWbktkUG1rS1BiNXhmSzYiLCJtYWMiOiJlZmM2YjVmZTVkZWM4MmU0MmU4YTk5MGQzZThmMjM2MGIxOTQ4MzJjZjIxZWQxNmZiNDc2YzA0ZDQ5MTI1NDdhIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImRGTUs2TXdHVzdSZCs4MGJtaHRmZEE9PSIsInZhbHVlIjoiTStiY01ZYUR1YXJYNzV0VmdOYVE2d1B4aldHVGRFcHkxTzVsTTIyNFJ1ZWVkSmh3b2VxdWszQURtdENDeUlSVi8xeG5nZGlhc2huTUtSOE9vQ3dKRzZJZ0thYUZZclozbVd2cmhnbnBBY250MDdmS0FDSUl6YWlYdnBFR25iUFQiLCJtYWMiOiJjN2UxYjBiMmEyZThlZWIzNzRkMGRlOTJhZGZjZTMzMGY1MzlmMjhiM2ZjMjUxMWViODA5N2EzMzM1Y2ZmZmIyIiwidGFnIjoiIn0%3D; _snow_ses.a40b=*; _snow_id.a40b=c0829ac6-4b5b-477a-9605-2447f1619226.1675183434.1.1675183437.1675183434.115e898b-3094-4c54-8642-749c158fdb05; _dd_s=rum=1&id=3a6f8b62-87fd-46bc-9dfd-19658b0277a0&created=1675183435069&expire=1675184335069; websitespring-xsrf=eyJpdiI6IkZZM2tYdlM4b0d5THdJSlV5Wi9XeXc9PSIsInZhbHVlIjoiNTRnSC9yMHF2RUZBUkNCYXd4Y0VQTFlnbnAwSStFSWR2Q3RMc212bXRvRWJycS80ZVdpWURUT25MZE1Mb3ZoOE5NU0lMd3lLdkUyWFQ3akN6NEFTUlhSR1Y4ZDl3a0MxbjlNeXJjRjBRY1ZsYlZQVDdGeHEza0JVTWRROTEwcjAiLCJtYWMiOiI4ZGMxZWY2MWI1MWE3NmNkMWU0ODM1NTk4MjYzYTk3MjY5ZjU5ZGQzMDA4OWQ2MDg4ZmZiNTJjZTJmYWZjY2Y5IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Server: nginx
Date: Tue, 31 Jan 2023 16:43:40 GMT
Content-Length: 6518
Connection: keep-alive
Last-Modified: Tue, 02 Apr 2019 14:51:59 GMT
x-rgw-object-type: Normal
ETag: "d810985ef4dc1c0bd5811e36d13c8ca3"
x-amz-request-id: tx000000000000001a88764-00628473fc-b9fbc20-sfo1
Accept-Ranges: bytes
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: grn123.sf2p.intern.weebly.net
X-Revision: 4892fa3312c9d78258e2060a15454f98965a84a5
X-Request-ID: 04296dd5a7ab050862160dcb2efdd71e


--- Additional Info ---
Magic:  MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   6518
Md5:    d810985ef4dc1c0bd5811e36d13c8ca3
Sha1:   2b45bb77c68c937af6a2d9854dc82301526473aa
Sha256: 770e0889aefd823056c7cdbb066a445be0f0754c1b4d4cba877e120fdbcb63e6

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - fortinet: Phishing