Overview

URLmy-business-104598-109327.square.site/
IP 199.34.228.40 (United States)
ASN#27647 WEEBLY
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-10-08 21:29:37 UTC
StatusLoading report..
IDS alerts0
Blocklist alert20
urlquery alerts No alerts detected
Tags None

Domain Summary (17)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-10-08 05:40:53 UTC 34.160.144.191
consent.cookiebot.com (2) 4972 2014-02-26 14:48:42 UTC 2022-10-08 05:40:02 UTC 104.84.152.64
cdn3.editmysite.com (51) 32188 2019-02-20 02:08:33 UTC 2022-10-08 10:02:14 UTC 151.101.85.46
cdn2.editmysite.com (1) 11564 2012-10-02 18:27:39 UTC 2022-10-08 11:30:06 UTC 151.101.85.46
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-10-08 15:05:50 UTC 34.120.237.76
firefox.settings.services.mozilla.com (2) 867 2020-05-28 17:26:30 UTC 2022-10-08 17:16:53 UTC 54.230.111.118
r3.o.lencr.org (6) 344 2020-12-02 08:52:13 UTC 2022-10-08 04:54:45 UTC 23.36.77.32
sentry.io (1) 2743 2016-08-31 05:38:44 UTC 2022-10-08 06:17:49 UTC 35.188.42.15
ocsp.sca1b.amazontrust.com (2) 1015 2017-03-03 15:20:51 UTC 2019-03-27 04:05:54 UTC 54.230.245.118
ocsp.entrust.net (1) 1208 2013-07-24 12:09:14 UTC 2022-10-08 04:49:45 UTC 104.110.10.32
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-10-08 07:00:58 UTC 52.88.220.109
cdn5.editmysite.com (1) 43128 2021-05-28 13:57:33 UTC 2022-10-08 10:02:15 UTC 151.101.85.46
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2022-10-08 17:01:29 UTC 93.184.220.29
my-business-104598-109327.square.site (10) 0 No data No data 199.34.228.39 Domain (square.site) ranked at: 22579
ec.editmysite.com (3) 12806 2017-01-29 21:50:35 UTC 2022-10-08 16:51:21 UTC 35.82.13.103
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-10-08 04:49:33 UTC 34.117.237.239
consentcdn.cookiebot.com (1) 5676 2018-05-23 05:13:43 UTC 2022-10-08 05:40:02 UTC 104.110.3.72

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc
2022-10-08 2 my-business-104598-109327.square.site/ BT Group plc

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-10-08 2 my-business-104598-109327.square.site/ Phishing
2022-10-08 2 my-business-104598-109327.square.site/ajax/api/JsonRPC/Commerce/?Commerce/[ (...) Phishing
2022-10-08 2 my-business-104598-109327.square.site/app/website/cms/api/v1/users/14341548 (...) Phishing
2022-10-08 2 my-business-104598-109327.square.site/ajax/api/JsonRPC/Commerce/?Commerce/[ (...) Phishing
2022-10-08 2 my-business-104598-109327.square.site/uploads/b/8876af10-45f8-11ed-9c45-456 (...) Phishing
2022-10-08 2 my-business-104598-109327.square.site/square.ico Phishing
2022-10-08 2 my-business-104598-109327.square.site/uploads/b/42f37c72429fb50498cd5447f13 (...) Phishing
2022-10-08 2 my-business-104598-109327.square.site/ajax/api/JsonRPC/Commerce/?Commerce/[ (...) Phishing
2022-10-08 2 my-business-104598-109327.square.site/ajax/api/JsonRPC/Commerce/?Commerce/[ (...) Phishing
2022-10-08 2 my-business-104598-109327.square.site/app/website/square.ico Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 199.34.228.40
Date UQ / IDS / BL URL IP
2023-03-23 13:07:28 +0000 0 - 0 - 1 ttt-signxdemesdd.square.site/ 199.34.228.40
2023-03-22 03:33:59 +0000 0 - 0 - 8 login-screen-102425.square.site/ 199.34.228.40
2023-03-20 06:00:11 +0000 0 - 0 - 3 att-108363-107407.square.site/ 199.34.228.40
2023-03-20 05:57:53 +0000 0 - 0 - 24 currently-105736gsyws.square.site/ 199.34.228.40
2023-03-20 05:30:52 +0000 0 - 0 - 30 att-108549.square.site/ 199.34.228.40


Last 5 reports on ASN: WEEBLY
Date UQ / IDS / BL URL IP
2023-03-23 16:51:58 +0000 0 - 0 - 2 att-104341.weeblysite.com/ 199.34.228.96
2023-03-23 15:41:42 +0000 0 - 0 - 4 att-108310.weeblysite.com/ 199.34.228.97
2023-03-23 14:07:10 +0000 0 - 0 - 10 att-104546.weeblysite.com/ 199.34.228.97
2023-03-23 14:06:43 +0000 0 - 0 - 10 att-108726.weeblysite.com/ 199.34.228.97
2023-03-23 14:01:05 +0000 0 - 0 - 5 upgradeatttmail.weebly.com/ 199.34.228.54


Last 5 reports on domain: square.site
Date UQ / IDS / BL URL IP
2023-03-23 13:07:28 +0000 0 - 0 - 1 ttt-signxdemesdd.square.site/ 199.34.228.40
2023-03-22 14:43:22 +0000 0 - 0 - 20 ott-100437.square.site/ 199.34.228.39
2023-03-22 03:39:22 +0000 0 - 0 - 54 att-104569.square.site/ 199.34.228.39
2023-03-22 03:33:59 +0000 0 - 0 - 8 login-screen-102425.square.site/ 199.34.228.40
2023-03-22 03:23:00 +0000 0 - 0 - 8 vemg.square.site/ 199.34.228.39


No other reports with similar screenshot

JavaScript

Executed Scripts (41)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (91)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.118
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Alert, Content-Type, Content-Length, Retry-After, Backoff
Cache-Control: max-age=3600
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Sat, 08 Oct 2022 20:47:23 GMT
Expires: Sat, 08 Oct 2022 21:23:47 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 2d5cbe05385a7f3bbffc8a562b8711f6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: NFRCnr5aNtRtF0oa4CqWjgU94GrlwfU_4APM6OrBPDcerIPBA-ZRfw==
Age: 2522


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    bdb8b66c705a7b996496d780f50c00b5
Sha1:   403ae92039fcc933870f51f913f78ccaf9652256
Sha256: c923ed2539f4ce9f4d43743c402fbb2060a52a4cbedbf14c5f5742ab718073d6
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A049499F78078DF12F4D1C5180F1F36715A5C99DB4F31C18EE06BCF0B6382B30"
Last-Modified: Fri, 07 Oct 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17224
Expires: Sun, 09 Oct 2022 02:16:29 GMT
Date: Sat, 08 Oct 2022 21:29:25 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "BA863E734D5D38ED160758AB0B09D1B0F44FC795DCBCEE4199329B011FCD1BD1"
Last-Modified: Fri, 07 Oct 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11824
Expires: Sun, 09 Oct 2022 00:46:29 GMT
Date: Sat, 08 Oct 2022 21:29:25 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-11-19-18-50-54.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: PAqynWvFJLFdYWlJJ8q6KKol1vuC8CmxxsI28Fi8XQxAJcwotsoGpEHP7vgM5T3IyUOD2psaYCQ=
x-amz-request-id: S7Y72V9E9HZ7WSK6
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Sat, 08 Oct 2022 20:59:45 GMT
age: 1780
last-modified: Fri, 30 Sep 2022 18:50:55 GMT
etag: "67d5a988edcda47bc3b3b3f65d32b4b6"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    67d5a988edcda47bc3b3b3f65d32b4b6
Sha1:   d4f0e0da8b3690cc7da925026d3414b68c7d954f
Sha256: 55e4848e3ec682e808ce7ee70950f86179c43af4f81926d826a95edfda395a78
                                        
                                            POST / HTTP/1.1 
Host: ocsp.entrust.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.110.10.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
ETag: "E424162EEECF00EF09C7B4CC334A8D9653A607CB001B4678D33EA929A4958C6A"
Last-Modified: Sat, 08 Oct 2022 10:00:00 UTC
Content-Length: 1586
Cache-Control: public, no-transform, must-revalidate, max-age=1203
Expires: Sat, 08 Oct 2022 21:49:29 GMT
Date: Sat, 08 Oct 2022 21:29:26 GMT
Connection: keep-alive


--- Additional Info ---
Magic:  data
Size:   1586
Md5:    b924ba7fa266fb1341e73ca22066aead
Sha1:   b6a4b4734a835b2858f1085d42b70db38493d272
Sha256: e424162eeecf00ef09c7b4cc334a8d9653a607cb001b4678d33ea929a4958c6a
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sat, 08 Oct 2022 21:29:26 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.118
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Alert, Content-Type, Expires, Backoff, ETag, Last-Modified, Pragma, Cache-Control, Content-Length, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
X-Content-Type-Options: nosniff
Date: Sat, 08 Oct 2022 20:29:42 GMT
Cache-Control: max-age=3600
Expires: Sat, 08 Oct 2022 21:23:34 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 b2b04ca80b95df6bc86478a1bf96b7cc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: _7Y9TlJCtGVB__-WoHy37SjhIT-1P8r2p_MlJXIMg3dbZG4bWwRqvA==
Age: 3585


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6576
Cache-Control: 'max-age=158059'
Date: Sat, 08 Oct 2022 21:29:26 GMT
Last-Modified: Sat, 08 Oct 2022 19:39:50 GMT
Server: ECS (ska/F712)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: nginx
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Cache-Control: no-cache, private
Date: Sat, 08 Oct 2022 21:29:26 GMT
Set-Cookie: publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; expires=Sat, 22-Oct-2022 21:29:26 GMT; Max-Age=1209600; path=/ XSRF-TOKEN=eyJpdiI6Ikh3aElVVGNMUVd1Yk82R05lbjlGMmc9PSIsInZhbHVlIjoiNElpelNFTno5OXhZenh4NTJ6MUVMQm1JMVBvdTZkTXoxdkp5ZzVSM1grdjBsUGpxOTJ6ZHI1cDhzVzJ4UjQrQ3d2UnlXeXpTbDJMR3dVb2xxZ1IyTElBUW9wNDdQQkpXZCswTlBcL1J2eW1aUW44TUs3M2E2TFFsQlQ0RE5EQyt5IiwibWFjIjoiNGY5YzMyNzNlNjQyYWFiMzZiOWRkOTAzNjg3ZWI2MWU4ODIzYzA1MDcwYmZmZjZhOTY4YTA5ZmVkNWYyOThhZSJ9; expires=Sat, 22-Oct-2022 21:29:26 GMT; Max-Age=1209600; path=/ PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D; expires=Sat, 22-Oct-2022 21:29:26 GMT; Max-Age=1209600; path=/; httponly
X-Host: grn70.sf2p.intern.weebly.net
X-Revision: 6e967dd4a40ea8cc45099ee92d30c4481e1317a6
X-Request-ID: 946100e6e199cf4f960e90fc546abfcf
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (21452)
Size:   9391
Md5:    a29c6d0d6b78669317372239c62102ea
Sha1:   ce05ce0cb24bcdde7606a856300e1f556f8a77ef
Sha256: f1306b9d71cdd9c6b331e3522fb36f11667efdd8c57883170b6149152bab4be7

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing
                                        
                                            GET /uc.js HTTP/1.1 
Host: consent.cookiebot.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.84.152.64
HTTP/2 200 OK
content-type: application/javascript
                                        
content-encoding: gzip
last-modified: Tue, 04 Oct 2022 09:02:48 GMT
accept-ranges: bytes
etag: "0ac913d0d7d81:0"
vary: Accept-Encoding
request-context: appId=cid-v1:89f47f4b-bed0-4db8-956b-d6e6dfac3fef
access-control-expose-headers: Request-Context
content-length: 31718
cache-control: public, max-age=357
expires: Sat, 08 Oct 2022 21:35:23 GMT
date: Sat, 08 Oct 2022 21:29:26 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (65499)
Size:   31718
Md5:    3c4e162c3321e924fd3d27dc6d095f08
Sha1:   9d2027cab49aaf66a89a521c16133ba818ff3d9d
Sha256: 425713b3dc09882376e466e3e6798ade37f8262d82138cf0e11ecbe92e2d565b
                                        
                                            GET /app/checkout/assets/checkout/css/wcko.9fabe641568d0f3530db.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Fri, 07 Oct 2022 17:14:15 GMT
x-rgw-object-type: Normal
etag: W/"a1d60264779d37f0cd1f69c09aca4fbb"
x-amz-request-id: tx0000000000000130f7ed0-0063405f13-c67eadd-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:26 GMT
via: 1.1 varnish
age: 101479
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 2
x-timer: S1665264567.975012,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 22811
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (64282), with no line terminators
Size:   22811
Md5:    f8eb1799e1ddae4e07924a1d9ea16cf4
Sha1:   111a968aa1bffbb61dc2b85faa5ce317e7a4976c
Sha256: 67b8709a151a1a574a4f5b78c96e852478c73963a77cfb3d02ab702dea0260a3
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: b5Ca9Y2mS7/JdrzlLFxFuQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         52.88.220.109
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: LdjBR+WpDzGG1Hvq0m+bKiAzY4E=

                                        
                                            GET /app/website/css/site.348ed5d4d0fd8c90d668.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 17:52:21 GMT
x-rgw-object-type: Normal
etag: W/"9d2dd98d61deb4cacb57697fb2a1b804"
x-amz-request-id: tx00000000000000f958eeb-00633b21b0-c6aed46-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: a5bcc4a23716c7afcac08b40a49d28b4a05cdb53
x-request-id: ca837640b076da822e769273456dfe43
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:26 GMT
via: 1.1 varnish
age: 444934
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264567.974662,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 23170
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65074), with no line terminators
Size:   23170
Md5:    1aedd91ec5ab26c8d56ec06533912c00
Sha1:   cebbdae9a5c667f76bbf3ca0afcfd67f96a244d6
Sha256: d00feb0fc8e722e279adbd32bb715a7357a801127afe152f326e113a0e230fcd
                                        
                                            GET /app/checkout/assets/checkout/js/system.min.edf02612a6bb463d71cb5efc5a4b495e.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 29 Mar 2022 18:09:33 GMT
x-rgw-object-type: Normal
etag: W/"40372ca3b0cfa19f4e5d664243108364"
x-amz-request-id: tx00000000000005ce1aaac-0062434bb9-a9f1ce7-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/checkout/public/assets/checkout/js/system.min.edf02612a6bb463d71cb5efc5a4b495e.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:26 GMT
via: 1.1 varnish
age: 1627758
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 2
x-timer: S1665264567.981718,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 4998
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (11882), with no line terminators
Size:   4998
Md5:    20a4e66f534b80396d40bbc4291b2172
Sha1:   d7c962996f2715d94483be2bf9b644c7185d7ec7
Sha256: 0f19e8ad1c9bd5ae2ae5141f31b4e491bb460558da0ac51cd402964e716880ac
                                        
                                            GET /app/website/js/runtime.6e88600aef63fe5305f3.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Fri, 07 Oct 2022 18:50:19 GMT
x-rgw-object-type: Normal
etag: W/"6b7195f2637c89e6b965cf58f9494d24"
x-amz-request-id: tx000000000000013ec922f-0063407542-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/runtime.6e88600aef63fe5305f3.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 6e967dd4a40ea8cc45099ee92d30c4481e1317a6
x-request-id: 97b5411440c2d3be61910dbf43f9fb01
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:26 GMT
via: 1.1 varnish
age: 95712
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264567.984394,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 24761
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (50070)
Size:   24761
Md5:    d0f37fee3a001877f26aa4453972356b
Sha1:   bce30439bdeed324098c1d64b8de93ad968faefa
Sha256: 070859a360a28939658a928a508d48807f6601fd55dc18902534e3f066ad78d9
                                        
                                            GET /app/website/js/languages/en.a6b1f0605c4665dccf23.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 04 Oct 2022 16:12:17 GMT
x-rgw-object-type: Normal
etag: W/"e798e0ecdf8a983764ee60e2085b817e"
x-amz-request-id: tx000000000000010799b0f-00633c5bb7-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/languages/en.a6b1f0605c4665dccf23.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: a7bd28660bdb8473e1d407a3d4cd790daad4131c
x-request-id: 7374bc1d1690902caa277f1ad7c015dd
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:26 GMT
via: 1.1 varnish
age: 364329
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264567.983745,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 150606
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   150606
Md5:    a518bea9c45067376ba8e1b7aaca417e
Sha1:   27487a65990fe26d95e95070d6b7a0deba2ac396
Sha256: 3edd7864714f245d451cbc5863ee83af18609f7eeef18c98bace8fdd342d7f5f
                                        
                                            GET /app/website/js/vue-modules.7951f3068d0f5401b2c2.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 13 Sep 2022 23:09:13 GMT
x-rgw-object-type: Normal
etag: W/"49ff92c44982a89cf5290643882beb23"
x-amz-request-id: tx00000000000000454d76f-0063292783-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/vue-modules.7951f3068d0f5401b2c2.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 35032a5dcd23b76d847b7b81efbde6a22ebda995
x-request-id: 4e4de176832166ae2fab2801dbf0f52d
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:26 GMT
via: 1.1 varnish
age: 1615935
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264567.997206,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 66757
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (25511)
Size:   66757
Md5:    14ad40c1a43ace9b011a851702c93ecb
Sha1:   e9305b6f3a939584274b15a3f1c4fb5bf10645b0
Sha256: 9d4a8b77438e72d188022397e4bdf11b88fe72bc2c102dc0f9b6568b9fcf1c6f
                                        
                                            GET /app/website/js/site.04ef03dbf8013339b07e.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 06 Oct 2022 20:32:32 GMT
x-rgw-object-type: Normal
etag: W/"5028143a5d33b22d88c6492f1e1e83d0"
x-amz-request-id: tx0000000000000125431d0-00633f3bcd-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/site.04ef03dbf8013339b07e.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 8154916e9631d15d7aa6a3d72a60897434766f71
x-request-id: 3bc9c88037d76785d21b3833917c39c6
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:26 GMT
via: 1.1 varnish
age: 176064
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264567.989648,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 573108
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (59409)
Size:   573108
Md5:    c574e3e1bb61fbebcf87ee0379309b43
Sha1:   cdff0003fd2d656c0e9bb81e4f374c4929616d8f
Sha256: 08c3b71ab9443230670ae14d8574718195fa9322f764aa6842f7f389c4a34e7f
                                        
                                            GET /app/checkout/assets/checkout/imports.en.5433408d45bb9daa52a96e6d2174b82f.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://my-business-104598-109327.square.site/
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Fri, 07 Oct 2022 17:14:15 GMT
x-rgw-object-type: Normal
etag: W/"5433408d45bb9daa52a96e6d2174b82f"
x-amz-request-id: tx0000000000000130f908b-0063405f2b-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/checkout/public/assets/checkout/imports.en.5433408d45bb9daa52a96e6d2174b82f.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:27 GMT
via: 1.1 varnish
age: 101480
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 2
x-timer: S1665264567.086911,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 3522
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (16702), with no line terminators
Size:   3522
Md5:    37da93deb21bee47b232cc881f0164e4
Sha1:   5c4b229d2e3db5d4428168fa7407e74638603b2d
Sha256: 9dabfd6ee72d6f282dade4beb905747fcd171f8c55ced4f34837726b57e81e15
                                        
                                            GET /77a73a28-177d-4cee-96cb-bff1d0fcaafa/cc.js?renew=false&referer=my-business-104598-109327.square.site&dnt=false&init=false HTTP/1.1 
Host: consent.cookiebot.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.84.152.64
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
cache-control: private, max-age=1200
content-encoding: gzip
last-modified: Sat, 08 Oct 2022 21:29:27 GMT
vary: Accept-Encoding
request-context: appId=cid-v1:89f47f4b-bed0-4db8-956b-d6e6dfac3fef
access-control-expose-headers: Request-Context
content-length: 55187
date: Sat, 08 Oct 2022 21:29:27 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65499)
Size:   55187
Md5:    7e57def6b8a7c9f8e8bd4d522ba2f904
Sha1:   95132f00507d062f9b0a0bf3461a4b643ddd1541
Sha256: 7e806f1535b292a8133f7ea2c9a05fe791757b38c1f2384acabc9dc3c2f3cb75
                                        
                                            GET /sdk/bc-v4.min.html HTTP/1.1 
Host: consentcdn.cookiebot.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.110.3.72
HTTP/2 200 OK
content-type: text/html
                                        
accept-ranges: bytes
etag: "3d08665fa4c7bcf9fa2dcbbc7efe1d0f:1649057029.895163"
last-modified: Mon, 04 Apr 2022 07:23:49 GMT
server: AkamaiNetStorage
x-akamai-transformed: 9 - 0 pmb=mRUM,1
vary: Accept-Encoding
content-encoding: gzip
cache-control: max-age=31175407
expires: Wed, 04 Oct 2023 17:19:34 GMT
date: Sat, 08 Oct 2022 21:29:27 GMT
content-length: 392
server-timing: cdn-cache; desc=HIT, edge; dur=1
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (627), with no line terminators
Size:   392
Md5:    e7268eccad39bd651697fa793a52cc5c
Sha1:   47299cefa2397b0c1d0c5bf232390a5cf1bcc4d3
Sha256: 907e16c84d35556e4ed841a3511915e6d4bb4e9d68cfca178a740e90b4d80e35
                                        
                                            GET /app/website/js/41630.acde68362a4f85b8242f.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 17:52:21 GMT
x-rgw-object-type: Normal
etag: W/"e3fdf96b41b353e0c37f1f9918024cf3"
x-amz-request-id: tx0000000000000109bb28a-00633b21b6-c695612-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/41630.acde68362a4f85b8242f.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 83b6365c027ad381464856b1585d8e265193d076
x-request-id: 248948a0eebf38c535a9deb473b5f1b9
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:27 GMT
via: 1.1 varnish
age: 416287
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264568.603273,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 4152
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (5681)
Size:   4152
Md5:    595a9769e28e42b687d05be6e44ed1b1
Sha1:   ab07b4524f8b5c9efcc3c8eb408c015933f87b94
Sha256: 06d08e2bc2373f5fe3e0138ac069b6f9e644a9456ae7832a5d253e5ef7a75252
                                        
                                            GET /app/website/js/49709.cb80a757b769d7ca4750.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Fri, 16 Sep 2022 17:31:59 GMT
x-rgw-object-type: Normal
etag: W/"85314933e3dbc3506fb76dbbc18b9cb1"
x-amz-request-id: tx000000000000002699229-006324b375-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/49709.cb80a757b769d7ca4750.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 7a7b1c4b4ca5123596c855bc6af90f8cd625af44
x-request-id: a1e9b5b80d2e42cf7319f9e882b9a88c
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:27 GMT
via: 1.1 varnish
age: 1545062
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264568.605348,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 4057
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (9463)
Size:   4057
Md5:    414d8373f1c7696806c33ab7299bf4dd
Sha1:   cd160cf499b27ba121c837c3202b8047ad83fb56
Sha256: 2e291b8826d1f4b2c17be73b5508acc3c8e23de8f83728fe90f3158d5445cc83
                                        
                                            GET /app/website/js/88857.6e34b40bfa10dd648375.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Fri, 16 Sep 2022 17:31:59 GMT
x-rgw-object-type: Normal
etag: W/"9463f4be6c8d7a23f1a7f6a702ffedac"
x-amz-request-id: tx0000000000000026990a6-006324b373-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/88857.6e34b40bfa10dd648375.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: db3c66ae53fd5b5133c39025e2b01b068f92ba96
x-request-id: b9fa93b1b68f4f1d898db568f1582457
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:27 GMT
via: 1.1 varnish
age: 1013213
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264568.612049,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 3472
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4209)
Size:   3472
Md5:    d0c3059bddab007ccee07c57336bba88
Sha1:   e0fc4e1f8089d3bae817d8ec888c151f95fd1402
Sha256: f3db4c4c1c1698425a2e8a9f9aa971ef14ce88681219b227626a9c3dc1790c7e
                                        
                                            GET /app/website/css/home-page.330abfc8608ec69de0f5.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 14 Jul 2022 19:54:09 GMT
x-rgw-object-type: Normal
etag: W/"caab02dd387044f4022e40ee2c3b28f9"
x-amz-request-id: tx00000000000000a8b1be9-0062d074c4-c0351b0-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: b5f6a792755d6bb468b8fd7feee991b51d311866
x-request-id: 995f38829174b97993a0ed18090ad16d
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:27 GMT
via: 1.1 varnish
age: 2235271
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264568.612252,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 395
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (857), with no line terminators
Size:   395
Md5:    8d7fcccab55897af77b9e87a64f57b20
Sha1:   8fabb83941907077788025f05cb325c0c7340794
Sha256: ca291141827c7605d3815f5bd0b2fab261f6f815d9b5661dfeae7153d40bc346
                                        
                                            GET /app/website/js/home-page.44e252f4ea49e6c88e3b.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Wed, 21 Sep 2022 16:40:02 GMT
x-rgw-object-type: Normal
etag: W/"a9917ab68ed49d660f45db725ec853af"
x-amz-request-id: tx000000000000006aa3142-00632b3ebb-c695612-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/home-page.44e252f4ea49e6c88e3b.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 7a7b1c4b4ca5123596c855bc6af90f8cd625af44
x-request-id: 5f8e79841a71b39728ed4464187af8f4
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:27 GMT
via: 1.1 varnish
age: 1486012
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264568.614023,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 6026
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (19908)
Size:   6026
Md5:    f201fa985a8ebdce48c806e4f758582a
Sha1:   e03ed9757e25fd1f7649d2402623a8ba1f5b400b
Sha256: 9453697232ae9df8797a4aec6e547c62c95866ca5597a2feeefc2493eb8c48ab
                                        
                                            GET /js/wsnbn/snowday262.js HTTP/1.1 
Host: cdn2.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
last-modified: Wed, 28 Sep 2022 21:45:07 GMT
etag: "6334c063-124fe"
expires: Thu, 13 Oct 2022 08:38:41 GMT
cache-control: max-age=1209600
x-host: blu29.sf2p.intern.weebly.net
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:27 GMT
age: 823847
x-served-by: cache-sjc10077-SJC, cache-bma1662-BMA
x-cache: HIT, HIT
x-cache-hits: 1, 8892
x-timer: S1665264568.834072,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 25752
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2512)
Size:   25752
Md5:    234327230add9a5a5d61a48829ea4565
Sha1:   7966cc0e4bd76f88ff193c8a99a067de804b7129
Sha256: bb696c58d9ae5fa635b3ff22efdf60de9ac2f8ef9df5e2f2d58dd5f8dc99df75
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getSquareStoreConfig] HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json;charset=utf-8
X-XSRF-TOKEN: eyJpdiI6Ikh3aElVVGNMUVd1Yk82R05lbjlGMmc9PSIsInZhbHVlIjoiNElpelNFTno5OXhZenh4NTJ6MUVMQm1JMVBvdTZkTXoxdkp5ZzVSM1grdjBsUGpxOTJ6ZHI1cDhzVzJ4UjQrQ3d2UnlXeXpTbDJMR3dVb2xxZ1IyTElBUW9wNDdQQkpXZCswTlBcL1J2eW1aUW44TUs3M2E2TFFsQlQ0RE5EQyt5IiwibWFjIjoiNGY5YzMyNzNlNjQyYWFiMzZiOWRkOTAzNjg3ZWI2MWU4ODIzYzA1MDcwYmZmZjZhOTY4YTA5ZmVkNWYyOThhZSJ9
Content-Length: 78
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; XSRF-TOKEN=eyJpdiI6Ikh3aElVVGNMUVd1Yk82R05lbjlGMmc9PSIsInZhbHVlIjoiNElpelNFTno5OXhZenh4NTJ6MUVMQm1JMVBvdTZkTXoxdkp5ZzVSM1grdjBsUGpxOTJ6ZHI1cDhzVzJ4UjQrQ3d2UnlXeXpTbDJMR3dVb2xxZ1IyTElBUW9wNDdQQkpXZCswTlBcL1J2eW1aUW44TUs3M2E2TFFsQlQ0RE5EQyt5IiwibWFjIjoiNGY5YzMyNzNlNjQyYWFiMzZiOWRkOTAzNjg3ZWI2MWU4ODIzYzA1MDcwYmZmZjZhOTY4YTA5ZmVkNWYyOThhZSJ9; PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Sat, 08 Oct 2022 21:29:27 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: grn7.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 894
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (894), with no line terminators
Size:   894
Md5:    1f2cbd6117dcfa8e45a15712d0254975
Sha1:   cd9571fae37d7e127eb7003bf9b04cb9745854b9
Sha256: 1d73f134f449a8cb81e06e861e8e21da4d3b6cc688065e60951538ac9a555a07

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing
                                        
                                            POST /api/1263158/envelope/?sentry_key=13e49d785d8d4f828038b6136f3b48ba&sentry_version=7 HTTP/1.1 
Host: sentry.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://my-business-104598-109327.square.site/
Content-Type: text/plain;charset=UTF-8
Origin: https://my-business-104598-109327.square.site
Content-Length: 417
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.188.42.15
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Server: nginx
Date: Sat, 08 Oct 2022 21:29:27 GMT
Content-Length: 2
Connection: keep-alive
access-control-allow-origin: https://my-business-104598-109327.square.site
access-control-expose-headers: x-sentry-rate-limits, retry-after, x-sentry-error
vary: Origin
x-envoy-upstream-service-time: 0
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   2
Md5:    99914b932bd37a50b983c5e7c90ae93b
Sha1:   bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
Sha256: 44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "65D8A97F6DF1E110333A01D1F6DCB4982DB7BB4B1C5F3F1498FAFA716E250C0F"
Last-Modified: Thu, 06 Oct 2022 12:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16886
Expires: Sun, 09 Oct 2022 02:10:54 GMT
Date: Sat, 08 Oct 2022 21:29:28 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "65D8A97F6DF1E110333A01D1F6DCB4982DB7BB4B1C5F3F1498FAFA716E250C0F"
Last-Modified: Thu, 06 Oct 2022 12:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16886
Expires: Sun, 09 Oct 2022 02:10:54 GMT
Date: Sat, 08 Oct 2022 21:29:28 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "65D8A97F6DF1E110333A01D1F6DCB4982DB7BB4B1C5F3F1498FAFA716E250C0F"
Last-Modified: Thu, 06 Oct 2022 12:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16886
Expires: Sun, 09 Oct 2022 02:10:54 GMT
Date: Sat, 08 Oct 2022 21:29:28 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "65D8A97F6DF1E110333A01D1F6DCB4982DB7BB4B1C5F3F1498FAFA716E250C0F"
Last-Modified: Thu, 06 Oct 2022 12:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16886
Expires: Sun, 09 Oct 2022 02:10:54 GMT
Date: Sat, 08 Oct 2022 21:29:28 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F5e9e3511-179a-47a1-a41a-7b5f6ecbf14f.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5440
x-amzn-requestid: c9408e3c-29f6-4a53-b09d-0c3f49e99287
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Zp3AzFQ3oAMF_Ow=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63409ed1-1da6e8c500879b080c66fdfe;Sampled=0
x-amzn-remapped-date: Fri, 07 Oct 2022 21:49:05 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: M8TN3UdactHymyCJFQHV86X0fYsS-_V7Yu-7dUWFnOUyRonAqQHpGw==
via: 1.1 2afae0d44e2540f472c0635ab62c232a.cloudfront.net (CloudFront), 1.1 32d624dbeb2a8b7f24dbe49007e37c90.cloudfront.net (CloudFront), 1.1 google
date: Fri, 07 Oct 2022 22:14:30 GMT
age: 83698
etag: "075b576b0d47e0f6cbbb9dc85f87e8ca4e8eca87"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5440
Md5:    a6207431ae268d805fb92237925c8fc0
Sha1:   075b576b0d47e0f6cbbb9dc85f87e8ca4e8eca87
Sha256: bb8966bd5b80f1ba6c974925df0610e0a219759ab92df062e135baae02fa0071
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fd0135ba0-9033-445f-8155-a6c093862ccb.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9046
x-amzn-requestid: d560c8ba-6e81-46f7-a451-30c40fbfce6f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Zmhi_F7qIAMFkQg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-633f4946-012e65d675558ec8544a1f30;Sampled=0
x-amzn-remapped-date: Thu, 06 Oct 2022 21:31:50 GMT
x-amz-cf-pop: SEA73-P2
x-cache: Hit from cloudfront
x-amz-cf-id: Vy9jQu1a8BGypY4C4u_9gao5wPEkVHgArhG2zMNdH8KfBS0lfmyHBA==
via: 1.1 e291f351a18746d40754b367095a2872.cloudfront.net (CloudFront), 1.1 57bd3a2d9e0e4cbf89d9eb3d7dfb916e.cloudfront.net (CloudFront), 1.1 google
date: Fri, 07 Oct 2022 21:43:41 GMT
age: 85547
etag: "c6ebf53c21206cfcf8e70279d3ae43f0170ade3a"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9046
Md5:    7e30ca5022768294665070cafc9d489c
Sha1:   c6ebf53c21206cfcf8e70279d3ae43f0170ade3a
Sha256: 6b834cdae692318a114c0d82ebff4fa8f4e65526983758e08ffb130d4d86020f
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F56d7dd70-3706-4d51-94da-88fa19a58ad8.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5185
x-amzn-requestid: 3c3ff89f-8a8c-44ae-981a-0e9adaf7d959
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Zj_dSEs8IAMFqFA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-633e45ee-6c97b82d137c2f1951270b82;Sampled=0
x-amzn-remapped-date: Thu, 06 Oct 2022 03:05:18 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 6wWlD3C6HI9oxa0VAYA6N5afAcUDTQXdO8X31eZUglfdC6jSQo_gew==
via: 1.1 8dbfaf7df256a75768461d934659b6b2.cloudfront.net (CloudFront), 1.1 476c2ba6d9f6cd69dbcedbd65688cbc0.cloudfront.net (CloudFront), 1.1 google
date: Sat, 08 Oct 2022 04:44:42 GMT
age: 60286
etag: "d8209d82f61c7a09e00756e5dd32c99bc61af4a8"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5185
Md5:    e5c4757ceb6dce32d0f9d26d5b3df038
Sha1:   d8209d82f61c7a09e00756e5dd32c99bc61af4a8
Sha256: 6aa007279ba4cdea3f772e0601e4082d40ee947ef8cc1201ce0009fb42ca9885
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fecedcddd-85d8-43d3-a9b6-2c201493ab3f.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10302
x-amzn-requestid: 10724d90-3561-4b3a-9faa-2ecfd573b3bb
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Zp1EKGUVoAMF0cQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63409bb4-76637f427b13d2c506fd5ccf;Sampled=0
x-amzn-remapped-date: Fri, 07 Oct 2022 21:35:48 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: k5BlgneR1yc5TGCa3hKAqpSkyYuR7Fv4O-GjLapMdg4oZWouXZGo1A==
via: 1.1 010c0731b9775a983eceaec0f5fa6a2e.cloudfront.net (CloudFront), 1.1 32c16f33c8f5601364fa8229b0d74dc2.cloudfront.net (CloudFront), 1.1 google
date: Fri, 07 Oct 2022 21:44:28 GMT
age: 85500
etag: "7388d4c0ebd1f5ee0434315d0bf0ba324235b8ca"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10302
Md5:    f3fba664205cc4f4c47441384bb9baff
Sha1:   7388d4c0ebd1f5ee0434315d0bf0ba324235b8ca
Sha256: 5336cbc9f49699990c607bfb64265f55425f0c994d1c880d71e4faefd26057a3
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fcff4d93b-bc27-41dd-ad6a-5d295cfb6472.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 4252
x-amzn-requestid: 8d6a225c-6389-4f20-9b90-494841f47c99
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Zp1R4GjCIAMFX-Q=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63409c0b-4076dc933185d9fd6b68e802;Sampled=0
x-amzn-remapped-date: Fri, 07 Oct 2022 21:37:15 GMT
x-amz-cf-pop: SEA73-P2, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: Wb1JAlWtR9sSEi_KuYZivvMivSxZjo92LGpWgFppol5zgapK6eQ-dg==
via: 1.1 c21a0d27ceec21e266c9f962d0349438.cloudfront.net (CloudFront), 1.1 6396e88c437c096ef98930ce29f731a2.cloudfront.net (CloudFront), 1.1 google
date: Fri, 07 Oct 2022 21:39:48 GMT
etag: "9dc8bd1a00dcb896fade6d3112ef53439ecb8fe7"
age: 85780
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4252
Md5:    7dcf23b32642f7a82a0a7d734a631bca
Sha1:   9dc8bd1a00dcb896fade6d3112ef53439ecb8fe7
Sha256: add9aab4427819610f8d693758a752910cf314346e974b7636a82381ab9daa4d
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fa57a0ead-deef-46c2-985b-fb7ba539285b.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6366
x-amzn-requestid: ddcd915d-2606-4243-969e-19fb02b5b6d1
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Zp1EJGoSIAMFcSw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63409bb3-1c7bd17a2dcdd25e4da6d346;Sampled=0
x-amzn-remapped-date: Fri, 07 Oct 2022 21:35:47 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: aaHDHE38nByvpccXO4wHgHk6BAOPZDsFdXxi2-KgjUaXvjC58nlGUQ==
via: 1.1 4dde8ec6d6c12741888c2d3a059d4a2e.cloudfront.net (CloudFront), 1.1 b2f9564ebf9c745cc2ceae96d434977e.cloudfront.net (CloudFront), 1.1 google
date: Fri, 07 Oct 2022 21:55:27 GMT
age: 84841
etag: "be79aecfd7eefa89c409ed743402a292ff0ce6c0"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6366
Md5:    9bc50d1380ae8fc980ae1cc38f2371c7
Sha1:   be79aecfd7eefa89c409ed743402a292ff0ce6c0
Sha256: 43e015802ba453d4cd79984b53efa8a529ece62760f6693f9daeb2388179201f
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         54.230.245.118
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Sat, 08 Oct 2022 21:29:28 GMT
Last-Modified: Sat, 08 Oct 2022 20:27:47 GMT
Server: ECS (nyb/1D2F)
X-Cache: Miss from cloudfront
Via: 1.1 6259d2cd8a5947ad41a420527bbed7a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: q_UMYQB6qGiGdTzZBTLUeHb2ZqDEhrN-KzlrL4INOILin7crjsXkGg==
Age: 3701

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         54.230.245.118
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Sat, 08 Oct 2022 21:29:28 GMT
Last-Modified: Sat, 08 Oct 2022 19:44:06 GMT
Server: ECS (nyb/1D34)
X-Cache: Miss from cloudfront
Via: 1.1 8ac66e1d6983a0f44cf391b1ec3b1cce.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: u9WIBc5lbi11NLRM-XSBTZDTXUy5caOeHf52ogisyJpkf3B6ludQvA==
Age: 6322

                                        
                                            GET /app/website/cms/api/v1/users/143415486/customers/coordinates HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-XSRF-TOKEN: eyJpdiI6Ikh3aElVVGNMUVd1Yk82R05lbjlGMmc9PSIsInZhbHVlIjoiNElpelNFTno5OXhZenh4NTJ6MUVMQm1JMVBvdTZkTXoxdkp5ZzVSM1grdjBsUGpxOTJ6ZHI1cDhzVzJ4UjQrQ3d2UnlXeXpTbDJMR3dVb2xxZ1IyTElBUW9wNDdQQkpXZCswTlBcL1J2eW1aUW44TUs3M2E2TFFsQlQ0RE5EQyt5IiwibWFjIjoiNGY5YzMyNzNlNjQyYWFiMzZiOWRkOTAzNjg3ZWI2MWU4ODIzYzA1MDcwYmZmZjZhOTY4YTA5ZmVkNWYyOThhZSJ9
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; XSRF-TOKEN=eyJpdiI6Ikh3aElVVGNMUVd1Yk82R05lbjlGMmc9PSIsInZhbHVlIjoiNElpelNFTno5OXhZenh4NTJ6MUVMQm1JMVBvdTZkTXoxdkp5ZzVSM1grdjBsUGpxOTJ6ZHI1cDhzVzJ4UjQrQ3d2UnlXeXpTbDJMR3dVb2xxZ1IyTElBUW9wNDdQQkpXZCswTlBcL1J2eW1aUW44TUs3M2E2TFFsQlQ0RE5EQyt5IiwibWFjIjoiNGY5YzMyNzNlNjQyYWFiMzZiOWRkOTAzNjg3ZWI2MWU4ODIzYzA1MDcwYmZmZjZhOTY4YTA5ZmVkNWYyOThhZSJ9; PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Server: nginx
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Cache-Control: no-cache, private
Date: Sat, 08 Oct 2022 21:29:28 GMT
Set-Cookie: websitespring-xsrf=eyJpdiI6InZsalFmc3JGWjBJWlNcL0tROWpkUjF3PT0iLCJ2YWx1ZSI6Ijlta3I3d2ZPNFNIRFMxS0kwcjB4Y2d4bzJhbURMakZLRTBveVRWTkloVTB3Q25VbVg5eFNiRm1DcnNDYjRvdnViZ1dua0dPVHROYTFObThyMGJRRk9BbHVDYVpCM2d5VXJkaHFGVHNaQnh6MHZYdVFST0xkUXppR2N0N3pcLzJobiIsIm1hYyI6IjcyMDY0YjIwNDBkOTJjY2U0Y2RlZjA1Y2Q3NGRkNDdmZmE2NDQ3ZDBhNzMzNWEwMjM2MTMwMTA2YTg2NWRkMjgifQ%3D%3D; expires=Sat, 22-Oct-2022 21:29:28 GMT; Max-Age=1209600; path=/ XSRF-TOKEN=eyJpdiI6IkNEK0lhdWNzSmhCc1NqN1lZRDhcL1NBPT0iLCJ2YWx1ZSI6IkFGVnJ1OEJcL1hvOHpOREI4XC91M0lJZVNyXC9uZ0QrWHdTVG9zd1hGYjFRd29LeldTQjZaTnhLUE9VaTRLQzUxNENmSEtRMnVXVjh1c3grSWlrUGk5OTUxRm1TdXhmWWNBSDBVRFwvMmhrcVRBWXM3cnpjRXA0TGRsYWh3SjN4TXo3MyIsIm1hYyI6IjQyM2NlMzQ2NGJhM2YyYjUxYmQxMDA1N2U4MDM3ZjQyNjhiNzJkY2IzNzA0YWFlZWE2Mjg2YTAyMWJiOTc3YjQifQ%3D%3D; expires=Sat, 22-Oct-2022 21:29:28 GMT; Max-Age=1209600; path=/
X-Host: blu67.sf2p.intern.weebly.net
X-Revision: 6e967dd4a40ea8cc45099ee92d30c4481e1317a6
X-Request-ID: 89e21ae1ad32950585b930fffb989c8e
Content-Encoding: gzip


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   70
Md5:    9752b06c768724a72741cf9388713596
Sha1:   3c05993fc47e53d1edaa9c03779565a7753f3a61
Sha256: 1d97b677c782c9ae57c8b4dcb6afd88a8068ea3cd133a00cf1050dfe0b4d835c

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[ABTestSegmentation::getTestSegments] HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json;charset=utf-8
X-XSRF-TOKEN: eyJpdiI6Ikh3aElVVGNMUVd1Yk82R05lbjlGMmc9PSIsInZhbHVlIjoiNElpelNFTno5OXhZenh4NTJ6MUVMQm1JMVBvdTZkTXoxdkp5ZzVSM1grdjBsUGpxOTJ6ZHI1cDhzVzJ4UjQrQ3d2UnlXeXpTbDJMR3dVb2xxZ1IyTElBUW9wNDdQQkpXZCswTlBcL1J2eW1aUW44TUs3M2E2TFFsQlQ0RE5EQyt5IiwibWFjIjoiNGY5YzMyNzNlNjQyYWFiMzZiOWRkOTAzNjg3ZWI2MWU4ODIzYzA1MDcwYmZmZjZhOTY4YTA5ZmVkNWYyOThhZSJ9
Content-Length: 83
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; XSRF-TOKEN=eyJpdiI6Ikh3aElVVGNMUVd1Yk82R05lbjlGMmc9PSIsInZhbHVlIjoiNElpelNFTno5OXhZenh4NTJ6MUVMQm1JMVBvdTZkTXoxdkp5ZzVSM1grdjBsUGpxOTJ6ZHI1cDhzVzJ4UjQrQ3d2UnlXeXpTbDJMR3dVb2xxZ1IyTElBUW9wNDdQQkpXZCswTlBcL1J2eW1aUW44TUs3M2E2TFFsQlQ0RE5EQyt5IiwibWFjIjoiNGY5YzMyNzNlNjQyYWFiMzZiOWRkOTAzNjg3ZWI2MWU4ODIzYzA1MDcwYmZmZjZhOTY4YTA5ZmVkNWYyOThhZSJ9; PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Sat, 08 Oct 2022 21:29:28 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: blu148.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 201
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   201
Md5:    bbf985fd86ef8add09a38860a98def2f
Sha1:   2804fa968da1e1b8be4b6f150438e45f4150d3c0
Sha256: 236153652c6f09415db4ee8f8b9a98827da5987a001a136d94d87f401ef6f160

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing
                                        
                                            GET /uploads/b/8876af10-45f8-11ed-9c45-4561e3363888/icon_180x180_ios_MzgyMD.png?width=180 HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; XSRF-TOKEN=eyJpdiI6Ikh3aElVVGNMUVd1Yk82R05lbjlGMmc9PSIsInZhbHVlIjoiNElpelNFTno5OXhZenh4NTJ6MUVMQm1JMVBvdTZkTXoxdkp5ZzVSM1grdjBsUGpxOTJ6ZHI1cDhzVzJ4UjQrQ3d2UnlXeXpTbDJMR3dVb2xxZ1IyTElBUW9wNDdQQkpXZCswTlBcL1J2eW1aUW44TUs3M2E2TFFsQlQ0RE5EQyt5IiwibWFjIjoiNGY5YzMyNzNlNjQyYWFiMzZiOWRkOTAzNjg3ZWI2MWU4ODIzYzA1MDcwYmZmZjZhOTY4YTA5ZmVkNWYyOThhZSJ9; PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D; _snow_ses.40f6=*; _snow_id.40f6=48dbd502-5b1e-4e8f-af88-deaaa958bfad.1665264568.1.1665264568.1665264568.56192e48-9fc0-4cd0-a0bf-4da16717d4f9
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: image/webp
                                        
Server: nginx
Date: Sat, 08 Oct 2022 21:29:28 GMT
Content-Length: 1018
Connection: keep-alive
Access-Control-Allow-Headers: Origin, Authorization, Content-Type
Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
Access-Control-Allow-Origin: *
Etag: "tD2CWtVSVjahgqSKW9MVsiQEnoLkS8PyuhG+G1qZYz0"
Fastly-Io-Info: ifsz=1599 idim=180x180 ifmt=png ofsz=1018 odim=180x180 ofmt=webp
Fastly-Stats: io=1
X-Amz-Request-Id: tx000000000000012b7b4f3-00633e2a47-c695612-sfo1
X-Rgw-Object-Type: Normal
X-Storage-Bucket: za0c9
X-Storage-Object: a0c990a71badbb236513ddb96ac731d3956e02b1dbd88fb5a57321d6960a786c
Via: 1.1 varnish, 1.1 varnish
Accept-Ranges: bytes
Age: 0
X-Served-By: cache-sjc10052-SJC, cache-pao17441-PAO
X-Cache: MISS, MISS
X-Cache-Hits: 0, 0
X-Timer: S1665264568.434777,VS0,VE30
Vary: Accept
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: grn61.sf2p.intern.weebly.net


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1018
Md5:    a8bbd7614884b689e10eec82c6acdea4
Sha1:   0fc66445e2b907df41541e396ce21bf4f8dc10b2
Sha256: 18f2009d7176c36a47306bfb5d91bffca4acbacfa2621341baddf33687fe0813

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing
                                        
                                            OPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Referer: https://my-business-104598-109327.square.site/
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.82.13.103
HTTP/2 200 OK
                                        
date: Sat, 08 Oct 2022 21:29:28 GMT
content-length: 0
server: nginx
access-control-allow-origin: https://my-business-104598-109327.square.site
access-control-allow-credentials: true
access-control-allow-headers: Content-Type, SP-Anonymous
access-control-max-age: 5
X-Firefox-Spdy: h2

                                        
                                            GET /square.ico HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; XSRF-TOKEN=eyJpdiI6Ikh3aElVVGNMUVd1Yk82R05lbjlGMmc9PSIsInZhbHVlIjoiNElpelNFTno5OXhZenh4NTJ6MUVMQm1JMVBvdTZkTXoxdkp5ZzVSM1grdjBsUGpxOTJ6ZHI1cDhzVzJ4UjQrQ3d2UnlXeXpTbDJMR3dVb2xxZ1IyTElBUW9wNDdQQkpXZCswTlBcL1J2eW1aUW44TUs3M2E2TFFsQlQ0RE5EQyt5IiwibWFjIjoiNGY5YzMyNzNlNjQyYWFiMzZiOWRkOTAzNjg3ZWI2MWU4ODIzYzA1MDcwYmZmZjZhOTY4YTA5ZmVkNWYyOThhZSJ9; PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D; _snow_ses.40f6=*; _snow_id.40f6=48dbd502-5b1e-4e8f-af88-deaaa958bfad.1665264568.1.1665264568.1665264568.56192e48-9fc0-4cd0-a0bf-4da16717d4f9
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Server: nginx
Date: Sat, 08 Oct 2022 21:29:28 GMT
Content-Length: 6518
Connection: keep-alive
Last-Modified: Tue, 02 Apr 2019 14:51:59 GMT
x-rgw-object-type: Normal
ETag: "d810985ef4dc1c0bd5811e36d13c8ca3"
x-amz-request-id: tx000000000000001af9993-00628473f6-b9fbc29-sfo1
Accept-Ranges: bytes
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: blu67.sf2p.intern.weebly.net
X-Revision: 6e967dd4a40ea8cc45099ee92d30c4481e1317a6
X-Request-ID: dad6e2bc9bb682ff9545a894093c1fa3


--- Additional Info ---
Magic:  MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   6518
Md5:    d810985ef4dc1c0bd5811e36d13c8ca3
Sha1:   2b45bb77c68c937af6a2d9854dc82301526473aa
Sha256: 770e0889aefd823056c7cdbb066a445be0f0754c1b4d4cba877e120fdbcb63e6

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing
                                        
                                            GET /app/store/api/v23/editor/users/143415486/sites/192271992443066580/store-locations?page=1&per_page=100&include=address&lang=en&from=latlng:59.955,10.859&sort_by=distance&valid=1 HTTP/1.1 
Host: cdn5.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
cache-control: s-maxage=604800
etag: W/"af9140b4a740e2d164a00d0ed17a5472"
access-control-allow-methods: GET, HEAD
fullcache: m
x-revision: 6dae70a2d5c731e0410db2b735908f104f02f950
x-request-id: 26c7bfb3a7f6556f447d65872b448550
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 0
x-served-by: cache-bma1639-BMA
x-cache: MISS
x-cache-hits: 0
x-timer: S1665264568.466894,VS0,VE255
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 1308
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (3673), with no line terminators
Size:   1308
Md5:    8478956c16d284293d6cc550648b75a5
Sha1:   2075e155be9141cadb5585691b6311292cf5c76d
Sha256: 7dd14bb421af346a20a8b084e57b1774daf004394bb6c6fb4abae52773ae83fe
                                        
                                            POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 2083
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         35.82.13.103
HTTP/2 200 OK
content-type: text/plain; charset=UTF-8
                                        
date: Sat, 08 Oct 2022 21:29:28 GMT
content-length: 2
server: nginx
set-cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c; Expires=Sun, 08 Oct 2023 21:29:28 GMT; Domain=; Path=/; Secure; SameSite=None
p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
access-control-allow-origin: https://my-business-104598-109327.square.site
access-control-allow-credentials: true
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    444bcb3a3fcf8389296c49467f27e1d6
Sha1:   7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
Sha256: 2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
                                        
                                            GET /app/website/static/fonts/Open%20Sans/Open%20Sans.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Fri, 26 Aug 2022 21:17:06 GMT
x-rgw-object-type: Normal
etag: W/"5a911d826579cde6887d45195f330549"
x-amz-request-id: tx00000000000003d2c0ff7-00631fdb2b-c03521c-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: b5f6a792755d6bb468b8fd7feee991b51d311866
x-request-id: 19d42d5ea27796182ce421f67807d86b
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 2232461
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.884132,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 184
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   184
Md5:    45eb1d539e7e3713ba21d3b762495241
Sha1:   a3ab579ddcbf6844d185c3a2b7e21b90e03fc8f0
Sha256: fd87e35b1c208ed7ec8a1ff7b7a992113993b930cbffb505211571bd61897221
                                        
                                            GET /app/website/static/fonts/Bungee/Bungee.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Fri, 26 Aug 2022 21:17:05 GMT
x-rgw-object-type: Normal
etag: W/"693f3c5ae27b74cf8acf6d2b94deeafa"
x-amz-request-id: tx00000000000000466c8b9-006329532b-c6aed46-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 35032a5dcd23b76d847b7b81efbde6a22ebda995
x-request-id: b289a58c5fc4a7535ed54e12bf1b3bd7
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 1609848
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.884566,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 146
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   146
Md5:    f6669c4f0d15a214d92098f6bd55cebf
Sha1:   8e01fb147a54b71294c8453641da921d05594918
Sha256: 6f5d0ce83805365b75e714d1a83afd2dacdac39edb0616928acad4a99372c8b8
                                        
                                            GET /app/website/js/66828.7a1f2b6b3048c8a9abed.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 15:55:21 GMT
x-rgw-object-type: Normal
etag: W/"cfc68333314856ff257312138eb8e7d0"
x-amz-request-id: tx00000000000000b054a13-0063331d4e-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/66828.7a1f2b6b3048c8a9abed.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 83b6365c027ad381464856b1585d8e265193d076
x-request-id: 95063e34933b6ac4cc619f8788a46f10
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 420357
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.905419,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 6994
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (15920)
Size:   6994
Md5:    aeae4740ce9ca44afb45d241a6d7cf02
Sha1:   63c70a7ccc0218c61cf82048d8d1c9c6803ce1c0
Sha256: 73486eccc5e108672e81c0bd003e335f5df16d3e054ae3926cb11243094ebb69
                                        
                                            GET /app/website/js/9458.dfb54a3d2009837dfc1c.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 15:35:05 GMT
x-rgw-object-type: Normal
etag: W/"74b08c80795cf6c4c2cd8979b88a585c"
x-amz-request-id: tx000000000000010617a82-00633b0184-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/9458.dfb54a3d2009837dfc1c.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: a5bcc4a23716c7afcac08b40a49d28b4a05cdb53
x-request-id: 68cbcf8561fe2c55fbd959bb2eae33d9
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 452807
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.907130,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 10254
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (17020)
Size:   10254
Md5:    6d29cec60d1053f23cf97c994eb73a45
Sha1:   a29a50007be195639b28438e3e8fac66deaf7fb4
Sha256: 88645a58ed4ff84af06d664587985423e46e68a335ac68dd42db65fe011417d7
                                        
                                            GET /app/website/css/navigation-mobile.b78212d8d37b56895f14.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 15:55:20 GMT
x-rgw-object-type: Normal
etag: W/"8857de04e5bf7fff2d6541c8abb6106d"
x-amz-request-id: tx00000000000000bd3e41c-0063331d56-c699baa-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 571a7550942f3e57c60a8658e879426b112f1dc1
x-request-id: 5a7c64583387578e4dd9db8ead97b0e7
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 970277
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.909772,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 2999
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (10021), with no line terminators
Size:   2999
Md5:    0592b530cbf990977268f19f0ce0c027
Sha1:   e8a33134a639a676dda386f796b21bebd8a90511
Sha256: 4e0b9f188663c9d24bc3c665366dba35e2f46337c97ffb160de58ee765664292
                                        
                                            GET /app/website/js/navigation-mobile.4492aebe016a3cf84ad3.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 15:35:05 GMT
x-rgw-object-type: Normal
etag: W/"c42f7160d4813844aa9c3d1d52fe51f1"
x-amz-request-id: tx000000000000010818d83-00633b018a-c695612-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/navigation-mobile.4492aebe016a3cf84ad3.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 83b6365c027ad381464856b1585d8e265193d076
x-request-id: 9efb546b4f39128ef88580e56749107b
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 406477
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.910387,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 18200
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (30694)
Size:   18200
Md5:    324d82707a7157490d4e1a23ab3d0915
Sha1:   a2b2be87328fa1894aefeb42593106a7aad321db
Sha256: f09187714bc26344c2f06bd8896fb0a4c3779d4fbf0486035381c837debf2fb3
                                        
                                            GET /app/website/js/89814.7c33af088cddc4109e43.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 15:55:21 GMT
x-rgw-object-type: Normal
etag: W/"06d79aaa6a4d188323f29ce9534ab179"
x-amz-request-id: tx00000000000000bf2b936-0063331d4c-c695612-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/89814.7c33af088cddc4109e43.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 571a7550942f3e57c60a8658e879426b112f1dc1
x-request-id: 46f4336f14f055330c9ccccabefdc994
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 970277
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.913740,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 4338
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (14043)
Size:   4338
Md5:    178758f917347be3cc16039638a3a080
Sha1:   1ebcaccefe2a24d321638fde0988ebba235e18df
Sha256: e0fb3cf963ea543c17b0ea8d0ead49e0c389774758d0a1036098dfe0a22b4e44
                                        
                                            GET /app/website/js/63078.d8b67652f8a80e7ebc30.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 15:35:04 GMT
x-rgw-object-type: Normal
etag: W/"9381a58af2c4d899bf85a5d6dabfff07"
x-amz-request-id: tx00000000000000f90a704-00633b019a-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/63078.d8b67652f8a80e7ebc30.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: a5bcc4a23716c7afcac08b40a49d28b4a05cdb53
x-request-id: 583d0826dc59f81dced7357aba1f7027
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 452807
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.916070,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 6994
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (16366)
Size:   6994
Md5:    2cac664b5fcd18937498e65fced2cfb0
Sha1:   86a9c74dc43e77fe2e907dec4bcadd06e12e1238
Sha256: 61af8efb689db443c0cf4beec37d6ed8005fe8a15d5689922bf3f8a2c5282161
                                        
                                            GET /app/website/js/3464.0e011b7da28b4dcc50f9.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 15:35:04 GMT
x-rgw-object-type: Normal
etag: W/"d1fff5f103d924ecf44e37f414dd7644"
x-amz-request-id: tx000000000000010617a85-00633b0184-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/3464.0e011b7da28b4dcc50f9.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: a5bcc4a23716c7afcac08b40a49d28b4a05cdb53
x-request-id: adf510b1c3dca3e607c242fdb0258334
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 452807
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.922023,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 8310
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (22834)
Size:   8310
Md5:    59216768b8576418d667cecaa1b57c9e
Sha1:   7e299a69e55515b1e89f7f0e08d14917c360dd8f
Sha256: 1f1ad83672f2819c2b76fb5d8a02c0b483a77a1e781760064c92c40f9993fa0d
                                        
                                            GET /app/website/js/69151.43baa48b8e2696afbaee.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 15:35:04 GMT
x-rgw-object-type: Normal
etag: W/"cc04044592d2e34cc614fa22b6ac2f54"
x-amz-request-id: tx00000000000000f7bb41c-00633b018f-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/69151.43baa48b8e2696afbaee.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: a5bcc4a23716c7afcac08b40a49d28b4a05cdb53
x-request-id: 8872d53f1a9426ac16d95767d7b23df3
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 452807
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 2
x-timer: S1665264569.929794,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 9796
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (20536)
Size:   9796
Md5:    e5f819fd2471f0d39f40a424b6e738c3
Sha1:   025955df8e6f7816bdec557210b0b6e2569a56a9
Sha256: 80886528d1a068690cab927c342713be1cf493123535c3560909ffd0c85dd879
                                        
                                            GET /app/website/js/19384.efee8b71a6a648cb9204.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 19 Sep 2022 18:33:20 GMT
x-rgw-object-type: Normal
etag: W/"aa1ab652fd9758b5b518b2a9fa053202"
x-amz-request-id: tx00000000000000c0e601f-0063336316-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/19384.efee8b71a6a648cb9204.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 571a7550942f3e57c60a8658e879426b112f1dc1
x-request-id: fc502d8e34c167131b5c714a8eed0a1e
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 952482
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.930414,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 5005
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (7232)
Size:   5005
Md5:    15a3b2ce336346214b5f64857c5d1519
Sha1:   6ba823f3ea963e92e32b0bbfadc2131a6e410bbe
Sha256: 6013ad42e817b64fee242eb28f954a90f16933f1c67a0ca1db586202ca1c54f9
                                        
                                            GET /app/website/js/28134.77d6819aef6675b6d037.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 29 Sep 2022 17:54:19 GMT
x-rgw-object-type: Normal
etag: W/"7b6032abc58def0599a6d34df6d728be"
x-amz-request-id: tx00000000000000cb85c8d-006335dc37-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/28134.77d6819aef6675b6d037.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: e413d7701fe068c0931fc7832931dc83f6856300
x-request-id: 410c1612457aa0c225a78004c5722c86
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 790200
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.931769,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 5953
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (16809)
Size:   5953
Md5:    84c5d286b0f8559fa7dfece05a6d470f
Sha1:   70c6ad1f4fdbe1a000a2456e8c7f1447714b6f79
Sha256: d14e896d3d64286851790eb7627c34757fdd5238c5fe28d4d6bd35176d9551bf
                                        
                                            GET /app/website/css/cart-1.d2c56fcd0cdd3a08f7f9.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 17:52:21 GMT
x-rgw-object-type: Normal
etag: W/"8b4ceee22aa43054751ec463b5144296"
x-amz-request-id: tx00000000000001077d03f-00633b21b3-c696eea-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 83b6365c027ad381464856b1585d8e265193d076
x-request-id: d6ae832b1c28c118f59abbbc4abc5b2b
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 444934
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 114
x-timer: S1665264569.932505,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 5220
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (19438), with no line terminators
Size:   5220
Md5:    b8add3c1c648f7e4f230d49593139bd3
Sha1:   d5ebfba29d9a40abafbc16d9b43c76413c72f35c
Sha256: be3ad27c46cd758ac15573522384394ff0018e6b3f490e3547077c74ef75f46b
                                        
                                            GET /app/website/js/cart-1.f096b45ecc410ba8866c.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 06 Oct 2022 14:30:42 GMT
x-rgw-object-type: Normal
etag: W/"ff8abbf1af73a3d282f9bffbc0b3d33f"
x-amz-request-id: tx000000000000013101c94-00633ee706-c669cc6-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/cart-1.f096b45ecc410ba8866c.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 06b9f5679b51ca82d735bc7f7dfb675979c2bdcc
x-request-id: e047b54acc280dafa96d591494d29715
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 197688
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.933245,VS0,VE2
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 32312
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (9219)
Size:   32312
Md5:    a3a0659e1bb62277bbe806e3293e0acd
Sha1:   a60c500cb4299c2f973030c8523277fbd3174e79
Sha256: 4133774d632f89da36b7eb72392e3dca67832501e0b7f49b3bc230321a4d9631
                                        
                                            GET /app/website/css/69151.1d587d349a2e30b7c539.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 15:55:20 GMT
x-rgw-object-type: Normal
etag: W/"38535bbed5cc9591643d0bfd54dff7cd"
x-amz-request-id: tx00000000000000af3c7a5-0063331d4d-c6aed46-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 5acd127c5dbb1ef05fbc2d42464637fd4de75258
x-request-id: 4428a1f2426c3c02ce008a2e7251252a
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 237123
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.923257,VS0,VE16
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 5080
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (20997), with no line terminators
Size:   5080
Md5:    cb23449d0e7a6f85177e66f9e4cb8b97
Sha1:   e6698cb203cbcc6490b181c9324ebc0d9947133b
Sha256: 2dd236f452096dd4066d3c457d91fa9d9304065bd99ef42eb1bd39071655f3cd
                                        
                                            GET /app/website/js/28962.d18168a4fef01bd4d15d.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 15:55:21 GMT
x-rgw-object-type: Normal
etag: W/"370799bbaeff3ba460557bb19cbe82fd"
x-amz-request-id: tx00000000000000bd3d7a9-0063331d48-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/28962.d18168a4fef01bd4d15d.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 571a7550942f3e57c60a8658e879426b112f1dc1
x-request-id: 82213c86f96f032b754b4908844d5e55
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 970276
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.941105,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 4977
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (13912)
Size:   4977
Md5:    493704f053d7437bdc89df0882cf81ed
Sha1:   084f2f1d43b5210e42f32e079008988d4fe8d2a4
Sha256: a6cad1c76c4e7223ad170384bcd12a4bf47fc58544aed550287c67d7169c2255
                                        
                                            GET /app/website/js/33182.694277c0f3aea942d6b4.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 13 Sep 2022 23:09:04 GMT
x-rgw-object-type: Normal
etag: W/"fc698b0eddcf2e0d002759d3f7c1250a"
x-amz-request-id: tx00000000000003dbad805-0063210df8-c0351c8-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/33182.694277c0f3aea942d6b4.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 35032a5dcd23b76d847b7b81efbde6a22ebda995
x-request-id: dd6054965014ba80d9fd7e89677c34d0
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 1625784
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 2
x-timer: S1665264569.970712,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 3906
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (10185)
Size:   3906
Md5:    ba2aca810f7b8482853e7d5d40b62776
Sha1:   a4b81ae91f35d9cff43145e40be912078f5d2eaf
Sha256: cc34afd70a0bb32291a2be71f92beb22d281961649772b806d997511ab51a0da
                                        
                                            GET /app/website/js/31083.4f8bf72e65310781cdc3.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 15:35:04 GMT
x-rgw-object-type: Normal
etag: W/"779d3ba5eba2e36c5e1e5214df356c5a"
x-amz-request-id: tx0000000000000108194d0-00633b0193-c695612-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/31083.4f8bf72e65310781cdc3.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: a5bcc4a23716c7afcac08b40a49d28b4a05cdb53
x-request-id: 3c476c4d944b58a3a179c7150d72d74a
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 452807
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.970313,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 5225
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (12428)
Size:   5225
Md5:    c2c1ee3bb6fdfd4cd2e8dd94691ed5fa
Sha1:   8cba707131ee4535b7587d21dab4a372ff3d315f
Sha256: e46b600635d77073913fe13797f1ebbd3e769cf1021833c503d1acaea6686cfc
                                        
                                            GET /app/website/css/62651.637819b958113e0a7acc.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 15:55:20 GMT
x-rgw-object-type: Normal
etag: W/"224ec22bc5a895e36f855a2be31ecc0d"
x-amz-request-id: tx0000000000000105dcc27-00633b0184-c696eea-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 83b6365c027ad381464856b1585d8e265193d076
x-request-id: 357e837056e54c5d3d86777076e422d1
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 412323
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.970400,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 4794
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (18914), with no line terminators
Size:   4794
Md5:    9c48deacca63997a018adc4d9057af6c
Sha1:   9a7a3c896c94810be3967b546e1c28deb945ebc3
Sha256: 32d2e1cbe1c50b9a78bf0d1c45d52b2354f43f2c60f7b4f0f6896e60467b0ad0
                                        
                                            GET /app/website/js/62651.3b34ab6bb4023a44208c.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 15:35:04 GMT
x-rgw-object-type: Normal
etag: W/"ae704f34826303439556045a14365f92"
x-amz-request-id: tx00000000000001074d31d-00633b0185-c669cc6-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/62651.3b34ab6bb4023a44208c.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 5acd127c5dbb1ef05fbc2d42464637fd4de75258
x-request-id: 4b2c61c6a5a8c47d6a45d6aaf53beacb
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:28 GMT
via: 1.1 varnish
age: 237123
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.970497,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 9367
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (24677)
Size:   9367
Md5:    251da6b85be6e25a29fac83d142e17a1
Sha1:   91db8c481d50f2515091ec4273f11bac20c91846
Sha256: 325457af8d2eafe9bc1e9e4ed949860ea388c180e687a5871a8ee79cd6ff0a64
                                        
                                            GET /app/website/css/header-4.1541832b8fd135e7fdac.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 20:52:07 GMT
x-rgw-object-type: Normal
etag: W/"b3697b8d5ccf39c18678e88f0e95670f"
x-amz-request-id: tx00000000000000b2e563e-00633362e7-c6aed46-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 3b020e211bd6d2f1b15303a68998cd29392f1e7c
x-request-id: 9e93f5b4898e059b6938a50a5d13f035
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 952150
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.016778,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 5644
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (22082), with no line terminators
Size:   5644
Md5:    f44a367ff6f9cef7503e149284dda04e
Sha1:   64eb1ace475f0233b433fbdeaa899e342a1598f7
Sha256: c12b02a74aaa8eb5569f06c3ab19a94901ce124edf917595d0926e327193e1af
                                        
                                            GET /app/website/js/10678.f71c422817c3885ac5e6.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 06 Oct 2022 16:12:14 GMT
x-rgw-object-type: Normal
etag: W/"0e531f4ccd9f918ddd3f3a1bb31d4cdc"
x-amz-request-id: tx0000000000000130ebd3c-00633efec9-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/10678.f71c422817c3885ac5e6.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: d19cce644565f06e2054d01cbad9b190d9ef72c7
x-request-id: 39afd371b304b4ef156c117b048c2a71
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 191491
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.016643,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 12727
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (22743)
Size:   12727
Md5:    0884ee2d224e19efd27174ac6595fd50
Sha1:   403f552599d4d1aae63df5f1a1501edcc12433f2
Sha256: b93097e4c55432acb5cfd02d569ee97dc94068bfcfd30d773943e20a5746762c
                                        
                                            GET /app/website/js/header-4.9ccc1647aa2b6a12153a.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 06 Oct 2022 14:30:42 GMT
x-rgw-object-type: Normal
etag: W/"0957b8fb83c426b42132ae9c96b13000"
x-amz-request-id: tx000000000000013200a44-00633ee709-c695612-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/header-4.9ccc1647aa2b6a12153a.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 06b9f5679b51ca82d735bc7f7dfb675979c2bdcc
x-request-id: 0680cfd0735b57ba0e512fbf4b75b4b7
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 197626
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.019617,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 28742
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (32736)
Size:   28742
Md5:    26c9a4681b765d09f1a4f9330ad084a3
Sha1:   78b39080991782bd19af562f3762a13b5f9a1238
Sha256: f7efa689b0be5b326394adcbcd56358d78e8104d0f1d0ac4a81e348779fc4b0c
                                        
                                            POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 1901
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         35.82.13.103
HTTP/2 200 OK
content-type: text/plain; charset=UTF-8
                                        
date: Sat, 08 Oct 2022 21:29:28 GMT
content-length: 2
server: nginx
set-cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c; Expires=Sun, 08 Oct 2023 21:29:28 GMT; Domain=; Path=/; Secure; SameSite=None
p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
access-control-allow-origin: https://my-business-104598-109327.square.site
access-control-allow-credentials: true
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    444bcb3a3fcf8389296c49467f27e1d6
Sha1:   7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
Sha256: 2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
                                        
                                            GET /app/website/js/26267.78a7b8e043fd38ce5bed.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 13 Sep 2022 23:09:04 GMT
x-rgw-object-type: Normal
etag: W/"da9c41584ada728a23d91b0505f40439"
x-amz-request-id: tx00000000000003e0b9c83-0063210df5-c03521c-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/26267.78a7b8e043fd38ce5bed.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 35032a5dcd23b76d847b7b81efbde6a22ebda995
x-request-id: f26bc6b476269279cb2711ab775bd8cd
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 1616492
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.103584,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 3577
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (8710)
Size:   3577
Md5:    427c7fe2b3d549712100f6820b08efbd
Sha1:   c229680202f32a5d973fd8f91f4be59b9c050e28
Sha256: d9ad555d0cc050b5522d23427dbb81b4be0bb3182e979e53359916e144f5d901
                                        
                                            GET /app/website/js/91272.1c5d597f56a343a39169.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 15:55:21 GMT
x-rgw-object-type: Normal
etag: W/"0ca7b2a99099a151b51b4c15d1d2bc11"
x-amz-request-id: tx00000000000000bd5f4c2-0063331d4c-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/91272.1c5d597f56a343a39169.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: bcc8579caa22acb61c992573b277d224589c7db6
x-request-id: dc38a1708fb97f3ab8290ddcf3befc5e
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 970276
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.104008,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 12604
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (18330)
Size:   12604
Md5:    f2397a8edc8314d2ab89af5bef811d57
Sha1:   b88f044f6f2bbc9cdbdbcd6ac2a6829f0fc99f29
Sha256: bf36d69af07442ee1664ede9c7069461ea97a92e299fc1ba6284c4b332e58ca0
                                        
                                            GET /app/website/js/584.caaf0ad96373138bf188.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 29 Sep 2022 17:54:19 GMT
x-rgw-object-type: Normal
etag: W/"1f1a99ca1c046e3862230cac549e8225"
x-amz-request-id: tx00000000000000d87dd9c-006335dc24-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/584.caaf0ad96373138bf188.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: e413d7701fe068c0931fc7832931dc83f6856300
x-request-id: 8e046d250cae6802ae7fc9a80c3a3dea
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 790199
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.105603,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 16069
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (22595)
Size:   16069
Md5:    5a6cc2d02a3220f2d0c07ce8afe00735
Sha1:   a1f15e6a23aa71b8f0a554a7408373942c314238
Sha256: de865be6736e5389d52ca365e09dbd414fdceb6a753c8b5dec34a650b8ff2a5a
                                        
                                            GET /app/website/js/72698.4b459ae4c87e45cb7329.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 29 Sep 2022 17:54:19 GMT
x-rgw-object-type: Normal
etag: W/"00796a34fb6d97620620b3dc316bc1ef"
x-amz-request-id: tx00000000000000d86a836-006335dc36-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/72698.4b459ae4c87e45cb7329.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: e413d7701fe068c0931fc7832931dc83f6856300
x-request-id: 636c09349b7de0006a4ee11248982a0a
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 790191
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.108621,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 6081
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (6231)
Size:   6081
Md5:    720b76d114220c6921ffd7271317bf07
Sha1:   5d9294103532ae88683660cc0a01f95197e848ba
Sha256: dc9e9ffec23369ebe881ca72c78d0f8cd52674fd37bbde690705e8213a04574e
                                        
                                            GET /app/website/css/contact-us-1.07fc26c6091d2855dfca.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 15:55:20 GMT
x-rgw-object-type: Normal
etag: W/"bb5294ffcb780c3463e560b110320d49"
x-amz-request-id: tx00000000000000bd3ed68-0063331d61-c699baa-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 3b020e211bd6d2f1b15303a68998cd29392f1e7c
x-request-id: f693fd640aa2b192200fbdcccd6f183c
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 944128
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.109422,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 3992
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (16271), with no line terminators
Size:   3992
Md5:    509ea9783cd47294e65eb3255b195916
Sha1:   5d7a757d060439a226cf3756de5808109a49d865
Sha256: bc65e7884a9ae3d1cbe3a9a0f6c3cdef710fea487611f4753767df8142e21ec5
                                        
                                            GET /app/website/js/contact-us-1.a714c12e8ec682e40ee6.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 13 Sep 2022 23:09:08 GMT
x-rgw-object-type: Normal
etag: W/"b222db33ae5504b202e445c37b055cc6"
x-amz-request-id: tx00000000000003d9c24dc-0063210e0b-bfe27ea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/contact-us-1.a714c12e8ec682e40ee6.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: db3c66ae53fd5b5133c39025e2b01b068f92ba96
x-request-id: 4b2b6539c9930ad3d54f9db2f0441005
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 1025513
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.110475,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 809
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1661)
Size:   809
Md5:    53650ad32ed3e3c578a1b630189dd1e9
Sha1:   775141e2e960b814e0074e0d5b7031e521c22111
Sha256: 11994ae02e77098450d3d08168da07b3b4c36c79912fe452b6a55a84487e9069
                                        
                                            GET /app/website/css/66670.b694d05e69f75f469d70.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Tue, 27 Sep 2022 15:55:20 GMT
x-rgw-object-type: Normal
etag: W/"b3b4a5077e6334122ff50105eec7420c"
x-amz-request-id: tx00000000000001074d47d-00633b0186-c669cc6-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 5acd127c5dbb1ef05fbc2d42464637fd4de75258
x-request-id: 51663d19c73651adb96c155feac9e994
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 236044
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.114509,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 6366
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (25632), with no line terminators
Size:   6366
Md5:    b99bc0745e6201b918c78b0bf8e9de7b
Sha1:   e9fb8a3d15b933ae2f822db2e66fcc1712f7e2cc
Sha256: 729fcdb927673a30d1f50c66cae501b20f88be96cdecdd12784bfb0fb208bd05
                                        
                                            GET /app/website/js/66670.a7a5bec786b65c6f06c6.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 03 Oct 2022 15:35:04 GMT
x-rgw-object-type: Normal
etag: W/"35476ff365f33e157ca81acd30b616b4"
x-amz-request-id: tx00000000000000f9098a6-00633b0189-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/66670.a7a5bec786b65c6f06c6.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: a5bcc4a23716c7afcac08b40a49d28b4a05cdb53
x-request-id: 67863989620f35dba9e32f83e58603ac
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 452807
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 2153
x-timer: S1665264569.120388,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 13819
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (16522)
Size:   13819
Md5:    83ee6769d19ebb77088fae2e871c6183
Sha1:   5f690d95fd04d9cc3b9216fa0b21637a4837479f
Sha256: 12113db4803a5fb421bb0dc3941a52159ad74ceb069f6fd050aa2e0c327e1921
                                        
                                            GET /app/website/js/footer-7.8f01c3076f1206f78a44.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 13 Sep 2022 23:09:09 GMT
x-rgw-object-type: Normal
etag: W/"41fa5edc205ff43f833371607aeb32a0"
x-amz-request-id: tx00000000000003d9c238d-0063210e0a-bfe27ea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/footer-7.8f01c3076f1206f78a44.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: f9b6ab250f065b71cd8de31aa0baf4798f1aa0d6
x-request-id: 7e520e133ad17c2bdce24f6b7dc701f2
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 2153529
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.124467,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 1307
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4886)
Size:   1307
Md5:    fcac28413b1045a008fef29f526c408d
Sha1:   f0dbbc05df06b853fce03a13d9fc44c1eaeebbfc
Sha256: 438292bf9bceb3c84ce7878a8201f07a3ae0324cdd5f2fa198dc5e246d98d66c
                                        
                                            GET /app/website/css/footer-7.7d9df2bbcb508697998e.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 09 Dec 2021 21:01:03 GMT
x-rgw-object-type: Normal
etag: W/"e0475a260378e42162f0605e782bc9ff"
x-amz-request-id: tx00000000000003dbe4565-006321176a-c033918-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: f9b6ab250f065b71cd8de31aa0baf4798f1aa0d6
x-request-id: 2bbd2817eca95f6831903e6bf0ab21ab
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 2151502
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.124167,VS0,VE2
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 239
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (622), with no line terminators
Size:   239
Md5:    e45df5af4bcc35ad94109a372d4b6c36
Sha1:   31d09e6ea5b2793f6fd4a88d66b1b2f7d2951504
Sha256: 9329dcf273dc4fc62e374f6bd51d3b760e1762edbead6fc7aa0055e8a6b5813d
                                        
                                            GET /app/website/static/fonts/Open%20Sans/open-sans-v34-latin-regular.woff2 HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://cdn3.editmysite.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: font/woff2
                                        
server: nginx
last-modified: Mon, 22 Aug 2022 16:42:23 GMT
x-rgw-object-type: Normal
etag: "e43b535855a4ae53bd5b07a6eeb3bf67"
x-amz-request-id: tx00000000000002a2d83e3-006303bc41-c0351b0-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: b5f6a792755d6bb468b8fd7feee991b51d311866
x-request-id: 1dea62ed7a4df6ba0ec605494d4a9bf4
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 2232461
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.139510,VS0,VE1
access-control-allow-origin: *
content-length: 16740
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 16740, version 1.0\012- data
Size:   16740
Md5:    e43b535855a4ae53bd5b07a6eeb3bf67
Sha1:   6507312d9491156036316484bf8dc41e8b52ddd9
Sha256: b34551ae25916c460423b82beb8e0675b27f76a9a2908f18286260fbd6de6681
                                        
                                            GET /app/website/static/fonts/Bungee/bungee-v11-latin-regular.woff2 HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://cdn3.editmysite.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: font/woff2
                                        
server: nginx
last-modified: Fri, 26 Aug 2022 21:17:05 GMT
x-rgw-object-type: Normal
etag: "5850110497693726f52dbc337edd1d33"
x-amz-request-id: tx000000000000011106531-00633ba999-c695612-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 83b6365c027ad381464856b1585d8e265193d076
x-request-id: dd25098f77b15d6365eabdd1ea48d714
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 410143
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.168775,VS0,VE1
access-control-allow-origin: *
content-length: 17340
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 17340, version 1.0\012- data
Size:   17340
Md5:    5850110497693726f52dbc337edd1d33
Sha1:   6ef3c5259ebaf746d534d944b4a339cb63ff5591
Sha256: 5e9a22fac024371ed667ca4ebc25daaedaebd39fbfe03ebdd60c53a45a7913c3
                                        
                                            GET /app/website/css/free-footer.86d148e5cb2be7f08d49.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 14 Jul 2022 19:54:09 GMT
x-rgw-object-type: Normal
etag: W/"607e0fd2b514ffdc06c62b1eb1bc428b"
x-amz-request-id: tx00000000000000505f8f1-006328ebc1-c699baa-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: fd6152d8aba2d68cd31403255b441574c0c6e98e
x-request-id: 8da80ad841ea012d671e5636c99cbad7
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 1388110
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.275420,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 351
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (626), with no line terminators
Size:   351
Md5:    ee20922f55875dd45d7acae546cadedc
Sha1:   491672dcd84153d29c9e2346e0f78d1fef5e729d
Sha256: 6594eb11c5c147a510920933dbd3177b6678ce61f0bdc38a6377761534792336
                                        
                                            GET /app/website/js/free-footer.43afe0e4c322617e1e40.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 29 Sep 2022 17:54:20 GMT
x-rgw-object-type: Normal
etag: W/"3f0eaeb3f61e794c8e09f13bd43ceef4"
x-amz-request-id: tx00000000000000cb8511a-006335dc29-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/free-footer.43afe0e4c322617e1e40.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: a7bd28660bdb8473e1d407a3d4cd790daad4131c
x-request-id: 807ddbab194cc5b706e9bd5ae77482a8
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 338640
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.276732,VS0,VE1
vary: Accept-Encoding
access-control-allow-origin: *
content-length: 3204
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (7387)
Size:   3204
Md5:    9ab2c860f287370aaaf14d00cf613667
Sha1:   4f5dcc7b7f3895ad4791d7d7620be632448037b4
Sha256: 204833cf49580a9bc07b4ebeb10bdcffab5f18618e11510f8c9429829e5b40c7
                                        
                                            GET /app/website/static/fonts/Open%20Sans/open-sans-v34-latin-600.woff2 HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://cdn3.editmysite.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.46
HTTP/2 200 OK
content-type: font/woff2
                                        
server: nginx
last-modified: Fri, 26 Aug 2022 21:17:06 GMT
x-rgw-object-type: Normal
etag: "603c99275486a11982874425a0bc0dd1"
x-amz-request-id: tx000000000000036fbba15-00631696b1-bfe36ba-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: dcad98fff835883eb4474ff15b5f35d35527cbfd
x-request-id: e0046c3270b2b7a07c0c59c70a7e5d1e
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 08 Oct 2022 21:29:29 GMT
via: 1.1 varnish
age: 2839815
x-served-by: cache-bma1662-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1665264569.265496,VS0,VE21
access-control-allow-origin: *
content-length: 16756
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 16756, version 1.0\012- data
Size:   16756
Md5:    603c99275486a11982874425a0bc0dd1
Sha1:   ffeb62d105d2893d323574407b459fbae8cc90a6
Sha256: 4ffc35ac4d5e3f1546a4c1a879f425f090ff3336e0fce31a39ae4973b5e8c127
                                        
                                            GET /uploads/b/42f37c72429fb50498cd5447f136e96d7dbe5d6d0b0318323b837fd4ea77fd38/download%20(5)_1665117018.png?width=400 HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; XSRF-TOKEN=eyJpdiI6IkNEK0lhdWNzSmhCc1NqN1lZRDhcL1NBPT0iLCJ2YWx1ZSI6IkFGVnJ1OEJcL1hvOHpOREI4XC91M0lJZVNyXC9uZ0QrWHdTVG9zd1hGYjFRd29LeldTQjZaTnhLUE9VaTRLQzUxNENmSEtRMnVXVjh1c3grSWlrUGk5OTUxRm1TdXhmWWNBSDBVRFwvMmhrcVRBWXM3cnpjRXA0TGRsYWh3SjN4TXo3MyIsIm1hYyI6IjQyM2NlMzQ2NGJhM2YyYjUxYmQxMDA1N2U4MDM3ZjQyNjhiNzJkY2IzNzA0YWFlZWE2Mjg2YTAyMWJiOTc3YjQifQ%3D%3D; PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D; _snow_ses.40f6=*; _snow_id.40f6=48dbd502-5b1e-4e8f-af88-deaaa958bfad.1665264568.1.1665264569.1665264568.56192e48-9fc0-4cd0-a0bf-4da16717d4f9; websitespring-xsrf=eyJpdiI6InZsalFmc3JGWjBJWlNcL0tROWpkUjF3PT0iLCJ2YWx1ZSI6Ijlta3I3d2ZPNFNIRFMxS0kwcjB4Y2d4bzJhbURMakZLRTBveVRWTkloVTB3Q25VbVg5eFNiRm1DcnNDYjRvdnViZ1dua0dPVHROYTFObThyMGJRRk9BbHVDYVpCM2d5VXJkaHFGVHNaQnh6MHZYdVFST0xkUXppR2N0N3pcLzJobiIsIm1hYyI6IjcyMDY0YjIwNDBkOTJjY2U0Y2RlZjA1Y2Q3NGRkNDdmZmE2NDQ3ZDBhNzMzNWEwMjM2MTMwMTA2YTg2NWRkMjgifQ%3D%3D
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: image/webp
                                        
Server: nginx
Date: Sat, 08 Oct 2022 21:29:29 GMT
Content-Length: 3938
Connection: keep-alive
Access-Control-Allow-Headers: Origin, Authorization, Content-Type
Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
Access-Control-Allow-Origin: *
Etag: "4NW3tAco35NA30oe9zaR+rVc8+NAvtYhjNrQhr3tRds"
Fastly-Io-Info: ifsz=4728 idim=225x225 ifmt=png ofsz=3938 odim=225x225 ofmt=webp
Fastly-Stats: io=1
X-Amz-Request-Id: tx000000000000036e4250e-00631744e6-c0351c8-sfo1
X-Rgw-Object-Type: Normal
X-Storage-Bucket: zc378
X-Storage-Object: c378650bc953210dd980e1b36bee40ee39ae295de1896a98e1ae6c51c8986899
Via: 1.1 varnish, 1.1 varnish
Accept-Ranges: bytes
Age: 1695
X-Served-By: cache-sjc10070-SJC, cache-pao17464-PAO
X-Cache: MISS, HIT
X-Cache-Hits: 0, 1
X-Timer: S1665264569.445938,VS0,VE1
Vary: Accept
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: grn29.sf2p.intern.weebly.net


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   3938
Md5:    cf1f166abb699e85d21e45ab6cdbc29a
Sha1:   de781e9fcb7e42f751170db06a337abf4408dda3
Sha256: 98a82f221dac3149fd3a6f668dc57d34d625c030bf2f2a15e6be6b94ab025584

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getCurrentOrder] HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json;charset=utf-8
Client-Application-Name: website
X-XSRF-TOKEN: eyJpdiI6IkNEK0lhdWNzSmhCc1NqN1lZRDhcL1NBPT0iLCJ2YWx1ZSI6IkFGVnJ1OEJcL1hvOHpOREI4XC91M0lJZVNyXC9uZ0QrWHdTVG9zd1hGYjFRd29LeldTQjZaTnhLUE9VaTRLQzUxNENmSEtRMnVXVjh1c3grSWlrUGk5OTUxRm1TdXhmWWNBSDBVRFwvMmhrcVRBWXM3cnpjRXA0TGRsYWh3SjN4TXo3MyIsIm1hYyI6IjQyM2NlMzQ2NGJhM2YyYjUxYmQxMDA1N2U4MDM3ZjQyNjhiNzJkY2IzNzA0YWFlZWE2Mjg2YTAyMWJiOTc3YjQifQ==
Content-Length: 89
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; XSRF-TOKEN=eyJpdiI6IkNEK0lhdWNzSmhCc1NqN1lZRDhcL1NBPT0iLCJ2YWx1ZSI6IkFGVnJ1OEJcL1hvOHpOREI4XC91M0lJZVNyXC9uZ0QrWHdTVG9zd1hGYjFRd29LeldTQjZaTnhLUE9VaTRLQzUxNENmSEtRMnVXVjh1c3grSWlrUGk5OTUxRm1TdXhmWWNBSDBVRFwvMmhrcVRBWXM3cnpjRXA0TGRsYWh3SjN4TXo3MyIsIm1hYyI6IjQyM2NlMzQ2NGJhM2YyYjUxYmQxMDA1N2U4MDM3ZjQyNjhiNzJkY2IzNzA0YWFlZWE2Mjg2YTAyMWJiOTc3YjQifQ%3D%3D; PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D; _snow_ses.40f6=*; _snow_id.40f6=48dbd502-5b1e-4e8f-af88-deaaa958bfad.1665264568.1.1665264569.1665264568.56192e48-9fc0-4cd0-a0bf-4da16717d4f9; websitespring-xsrf=eyJpdiI6InZsalFmc3JGWjBJWlNcL0tROWpkUjF3PT0iLCJ2YWx1ZSI6Ijlta3I3d2ZPNFNIRFMxS0kwcjB4Y2d4bzJhbURMakZLRTBveVRWTkloVTB3Q25VbVg5eFNiRm1DcnNDYjRvdnViZ1dua0dPVHROYTFObThyMGJRRk9BbHVDYVpCM2d5VXJkaHFGVHNaQnh6MHZYdVFST0xkUXppR2N0N3pcLzJobiIsIm1hYyI6IjcyMDY0YjIwNDBkOTJjY2U0Y2RlZjA1Y2Q3NGRkNDdmZmE2NDQ3ZDBhNzMzNWEwMjM2MTMwMTA2YTg2NWRkMjgifQ%3D%3D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Sat, 08 Oct 2022 21:29:29 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: blu148.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 182
Keep-Alive: timeout=10, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   182
Md5:    6f6b6b81dd3714cd388808342e960a10
Sha1:   f34bc92a2c7a4dfe56bd6f069ad601e6a61e3b61
Sha256: 2eb22bb7b96aaee11236fcf99e822ede29d3a2ddf2d6f019bb70005b5a1540ef

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::hasCouponsAvailable] HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json;charset=utf-8
Client-Application-Name: website
X-XSRF-TOKEN: eyJpdiI6IkNEK0lhdWNzSmhCc1NqN1lZRDhcL1NBPT0iLCJ2YWx1ZSI6IkFGVnJ1OEJcL1hvOHpOREI4XC91M0lJZVNyXC9uZ0QrWHdTVG9zd1hGYjFRd29LeldTQjZaTnhLUE9VaTRLQzUxNENmSEtRMnVXVjh1c3grSWlrUGk5OTUxRm1TdXhmWWNBSDBVRFwvMmhrcVRBWXM3cnpjRXA0TGRsYWh3SjN4TXo3MyIsIm1hYyI6IjQyM2NlMzQ2NGJhM2YyYjUxYmQxMDA1N2U4MDM3ZjQyNjhiNzJkY2IzNzA0YWFlZWE2Mjg2YTAyMWJiOTc3YjQifQ==
Content-Length: 77
Origin: https://my-business-104598-109327.square.site
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; XSRF-TOKEN=eyJpdiI6IkNEK0lhdWNzSmhCc1NqN1lZRDhcL1NBPT0iLCJ2YWx1ZSI6IkFGVnJ1OEJcL1hvOHpOREI4XC91M0lJZVNyXC9uZ0QrWHdTVG9zd1hGYjFRd29LeldTQjZaTnhLUE9VaTRLQzUxNENmSEtRMnVXVjh1c3grSWlrUGk5OTUxRm1TdXhmWWNBSDBVRFwvMmhrcVRBWXM3cnpjRXA0TGRsYWh3SjN4TXo3MyIsIm1hYyI6IjQyM2NlMzQ2NGJhM2YyYjUxYmQxMDA1N2U4MDM3ZjQyNjhiNzJkY2IzNzA0YWFlZWE2Mjg2YTAyMWJiOTc3YjQifQ%3D%3D; PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D; _snow_ses.40f6=*; _snow_id.40f6=48dbd502-5b1e-4e8f-af88-deaaa958bfad.1665264568.1.1665264569.1665264568.56192e48-9fc0-4cd0-a0bf-4da16717d4f9; websitespring-xsrf=eyJpdiI6InZsalFmc3JGWjBJWlNcL0tROWpkUjF3PT0iLCJ2YWx1ZSI6Ijlta3I3d2ZPNFNIRFMxS0kwcjB4Y2d4bzJhbURMakZLRTBveVRWTkloVTB3Q25VbVg5eFNiRm1DcnNDYjRvdnViZ1dua0dPVHROYTFObThyMGJRRk9BbHVDYVpCM2d5VXJkaHFGVHNaQnh6MHZYdVFST0xkUXppR2N0N3pcLzJobiIsIm1hYyI6IjcyMDY0YjIwNDBkOTJjY2U0Y2RlZjA1Y2Q3NGRkNDdmZmE2NDQ3ZDBhNzMzNWEwMjM2MTMwMTA2YTg2NWRkMjgifQ%3D%3D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Sat, 08 Oct 2022 21:29:29 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: grn39.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 79
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   79
Md5:    26e70d9925604cbe0c7e866fc54d87f4
Sha1:   ef5b3fb91cf2534cbf57806d14b21f0a5ae5c259
Sha256: c0e7b562566962eced45cdf3319b692c55f3df7c3c6d39436a9d21bae2d2e049

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing
                                        
                                            GET /app/website/square.ico HTTP/1.1 
Host: my-business-104598-109327.square.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://my-business-104598-109327.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IjhMVWptYXBvUVBXQktPaE40T2xVUGc9PSIsInZhbHVlIjoiclcwWEtMRGZjNjJ6OCtubUVWTDhNcGNcLytKcWwrTHJYY24xa1lZK2dPREw0U3ZJZ0x6TzZpVnE5VzE3RDFuTVVvTitubUZKRnVIeVZhZSsyNDhIRVFjMVVZVnFCVHhiRFNPemdvcjdOWHRmY1VqZ1lsemhWOVR5UFl3a1Z5NHhGIiwibWFjIjoiMWVmYmQ1ZmEzZGZjZDYwMGU2YWEyYWNiMTY0YTZiOTc4MWQyZGU0ZTI2NDdhMjJjOTgzNmEzZjA0OGUwYzgzNSJ9; XSRF-TOKEN=eyJpdiI6IkNEK0lhdWNzSmhCc1NqN1lZRDhcL1NBPT0iLCJ2YWx1ZSI6IkFGVnJ1OEJcL1hvOHpOREI4XC91M0lJZVNyXC9uZ0QrWHdTVG9zd1hGYjFRd29LeldTQjZaTnhLUE9VaTRLQzUxNENmSEtRMnVXVjh1c3grSWlrUGk5OTUxRm1TdXhmWWNBSDBVRFwvMmhrcVRBWXM3cnpjRXA0TGRsYWh3SjN4TXo3MyIsIm1hYyI6IjQyM2NlMzQ2NGJhM2YyYjUxYmQxMDA1N2U4MDM3ZjQyNjhiNzJkY2IzNzA0YWFlZWE2Mjg2YTAyMWJiOTc3YjQifQ%3D%3D; PublishedSiteSession=eyJpdiI6IjF1SGFBbTBDUXR0TlBlTzZkMk9ncFE9PSIsInZhbHVlIjoiTWVQSzBWWERGV25ZanQ5cTdoamZ5XC9PNW1paE9Rd0poQ25VSEJBYzB1OWtHakRUaWJiVGxnVkNMKzJ0Q0dlWkZubkpLbGd0RTNLZmtRYTFLXC92TnBMVVd6WVc0eTd2Z3o3emdUYWxBc3BLdFgrVUh0eFk4U1hmTjJ6YkZNczc2dSIsIm1hYyI6ImFhNTg1YmNkNWUxMzE1N2JlOWU0N2UyZmNhM2QxNjc0N2RkNzRiZDg4ZTlmM2RmM2M1ZjljMmE1ODA0OGE4NTgifQ%3D%3D; _snow_ses.40f6=*; _snow_id.40f6=48dbd502-5b1e-4e8f-af88-deaaa958bfad.1665264568.1.1665264569.1665264568.56192e48-9fc0-4cd0-a0bf-4da16717d4f9; websitespring-xsrf=eyJpdiI6InZsalFmc3JGWjBJWlNcL0tROWpkUjF3PT0iLCJ2YWx1ZSI6Ijlta3I3d2ZPNFNIRFMxS0kwcjB4Y2d4bzJhbURMakZLRTBveVRWTkloVTB3Q25VbVg5eFNiRm1DcnNDYjRvdnViZ1dua0dPVHROYTFObThyMGJRRk9BbHVDYVpCM2d5VXJkaHFGVHNaQnh6MHZYdVFST0xkUXppR2N0N3pcLzJobiIsIm1hYyI6IjcyMDY0YjIwNDBkOTJjY2U0Y2RlZjA1Y2Q3NGRkNDdmZmE2NDQ3ZDBhNzMzNWEwMjM2MTMwMTA2YTg2NWRkMjgifQ%3D%3D
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.39
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Server: nginx
Date: Sat, 08 Oct 2022 21:29:29 GMT
Content-Length: 6518
Connection: keep-alive
Last-Modified: Tue, 02 Apr 2019 14:51:59 GMT
x-rgw-object-type: Normal
ETag: "d810985ef4dc1c0bd5811e36d13c8ca3"
x-amz-request-id: tx000000000000001ac6ae5-00628473fa-b9fbc64-sfo1
Accept-Ranges: bytes
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: grn45.sf2p.intern.weebly.net
X-Revision: 6e967dd4a40ea8cc45099ee92d30c4481e1317a6
X-Request-ID: 421991be5c300bb4cb57321891646250


--- Additional Info ---
Magic:  MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   6518
Md5:    d810985ef4dc1c0bd5811e36d13c8ca3
Sha1:   2b45bb77c68c937af6a2d9854dc82301526473aa
Sha256: 770e0889aefd823056c7cdbb066a445be0f0754c1b4d4cba877e120fdbcb63e6

Alerts:
  Blocklists:
    - openphish: BT Group plc
    - fortinet: Phishing