Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
291s -
max time network
305s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
31/10/2023, 18:11 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.ingersolllockwood.com/
Resource
win10v2004-20231023-en
General
-
Target
https://www.ingersolllockwood.com/
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4916 firefox.exe Token: SeDebugPrivilege 4916 firefox.exe Token: SeDebugPrivilege 4916 firefox.exe Token: SeDebugPrivilege 4916 firefox.exe Token: SeDebugPrivilege 4916 firefox.exe Token: SeDebugPrivilege 4916 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 2856 wrote to memory of 4916 2856 firefox.exe 36 PID 4916 wrote to memory of 1664 4916 firefox.exe 87 PID 4916 wrote to memory of 1664 4916 firefox.exe 87 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 2804 4916 firefox.exe 88 PID 4916 wrote to memory of 1556 4916 firefox.exe 89 PID 4916 wrote to memory of 1556 4916 firefox.exe 89 PID 4916 wrote to memory of 1556 4916 firefox.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://www.ingersolllockwood.com/"1⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://www.ingersolllockwood.com/2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.0.533547419\459524130" -parentBuildID 20221007134813 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e416c66b-fb5a-43b0-9836-398747b6ae36} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 1992 283601f7958 gpu3⤵PID:1664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.1.1518062680\121092675" -parentBuildID 20221007134813 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 21754 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67607524-1fa6-478a-99d7-7436fbab5da0} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 2416 2834c172558 socket3⤵PID:2804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.2.2137586494\88480743" -childID 1 -isForBrowser -prefsHandle 3196 -prefMapHandle 3252 -prefsLen 21857 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5dbb9c15-6327-4def-953e-b6bfe6106a8d} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 3192 28363ecbd58 tab3⤵PID:1556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.3.1344896878\1050127298" -childID 2 -isForBrowser -prefsHandle 3664 -prefMapHandle 3660 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52523759-4199-4997-ac64-2346c348f9aa} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 3676 2834c162e58 tab3⤵PID:3800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.4.266272422\246159693" -childID 3 -isForBrowser -prefsHandle 4920 -prefMapHandle 4916 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c8c2754-cdb7-4557-a194-dddee1e4824a} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 4924 28365fcbe58 tab3⤵PID:4660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.5.2012273354\1302551630" -childID 4 -isForBrowser -prefsHandle 5220 -prefMapHandle 5216 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5798f1b7-8362-4412-8848-74b4130cc945} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5228 28363f65658 tab3⤵PID:3736
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.6.407287282\233117050" -childID 5 -isForBrowser -prefsHandle 5408 -prefMapHandle 5404 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bae436a2-b6d6-4a6e-99d8-47b630c69f90} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5420 28366eee958 tab3⤵PID:5012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.7.504560161\201440338" -childID 6 -isForBrowser -prefsHandle 5600 -prefMapHandle 5236 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae292289-dfae-4135-9f8a-a3414036409f} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5304 28366eeec58 tab3⤵PID:3816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.8.1568201202\1922431214" -childID 7 -isForBrowser -prefsHandle 5884 -prefMapHandle 5900 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e50dab4b-17a2-4099-9dd2-8bc6e7e4192b} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5912 2836781e358 tab3⤵PID:5252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.9.1878492596\1952179192" -childID 8 -isForBrowser -prefsHandle 4972 -prefMapHandle 4672 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4430ee27-55e4-46fd-8fad-9198a37be0e9} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 4992 28364d70558 tab3⤵PID:5772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.11.1413550756\1285919492" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 3052 -prefMapHandle 3632 -prefsLen 26752 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f5efa43-690d-4be3-9ef9-3df92195dd78} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 6080 2834c171658 utility3⤵PID:6076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.10.598191366\1679181385" -parentBuildID 20221007134813 -prefsHandle 2868 -prefMapHandle 5016 -prefsLen 26752 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9343a3ee-095a-4bab-80bd-689813380cbc} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 3580 2834c16a558 rdd3⤵PID:6068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.12.1619405362\1746066441" -childID 9 -isForBrowser -prefsHandle 3448 -prefMapHandle 4560 -prefsLen 27153 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {406f8dc0-d40e-4269-9829-723adfe599a8} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 6120 283669fc458 tab3⤵PID:2532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.13.1245621798\221448104" -childID 10 -isForBrowser -prefsHandle 4724 -prefMapHandle 4728 -prefsLen 27153 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c5a0b04-2ce0-4c63-98ac-65e6d0533571} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 4736 283678e6858 tab3⤵PID:32
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.14.1275107770\1409797590" -childID 11 -isForBrowser -prefsHandle 6416 -prefMapHandle 6412 -prefsLen 27153 -prefMapSize 232675 -jsInitHandle 1100 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {69aa4699-f434-42a2-8132-66822e527214} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 6428 2834c166258 tab3⤵PID:5624
-
-
Network
-
Remote address:8.8.8.8:53Request17.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request208.194.73.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request240.221.184.93.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request9.228.82.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwww.ingersolllockwood.comIN AResponsewww.ingersolllockwood.comIN A104.26.1.140www.ingersolllockwood.comIN A104.26.0.140www.ingersolllockwood.comIN A172.67.72.212
-
Remote address:8.8.8.8:53Requestgetpocket.cdn.mozilla.netIN AResponsegetpocket.cdn.mozilla.netIN CNAMEgetpocket-cdn.prod.mozaws.netgetpocket-cdn.prod.mozaws.netIN CNAMEprod.pocket.prod.cloudops.mozgcp.netprod.pocket.prod.cloudops.mozgcp.netIN A34.120.5.221
-
Remote address:8.8.8.8:53Requestcontent-signature-2.cdn.mozilla.netIN AResponsecontent-signature-2.cdn.mozilla.netIN CNAMEcontent-signature-chains.prod.autograph.services.mozaws.netcontent-signature-chains.prod.autograph.services.mozaws.netIN CNAMEprod.content-signature-chains.prod.webservices.mozgcp.netprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestpush.services.mozilla.comIN AResponsepush.services.mozilla.comIN CNAMEautopush.prod.mozaws.netautopush.prod.mozaws.netIN A34.117.65.55
-
Remote address:8.8.8.8:53Requestshavar.services.mozilla.comIN AResponseshavar.services.mozilla.comIN CNAMEshavar.prod.mozaws.netshavar.prod.mozaws.netIN A34.223.169.2shavar.prod.mozaws.netIN A35.84.103.12shavar.prod.mozaws.netIN A35.161.136.59
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestfirefox.settings.services.mozilla.comIN AResponsefirefox.settings.services.mozilla.comIN CNAMEprod.remote-settings.prod.webservices.mozgcp.netprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AResponseshavar.prod.mozaws.netIN A35.84.103.12shavar.prod.mozaws.netIN A35.161.136.59shavar.prod.mozaws.netIN A34.223.169.2
-
Remote address:34.117.237.239:443RequestGET /v1/tiles HTTP/2.0
host: contile.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
GEThttps://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30firefox.exeRemote address:34.120.5.221:443RequestGET /v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30 HTTP/2.0
host: getpocket.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
if-none-match: W/"5a32-fgTIhScUK78d+XA9SDnEwSJfC10"
te: trailers
-
GEThttps://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-USfirefox.exeRemote address:34.149.100.209:443RequestGET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/2.0
host: firefox.settings.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
content-type: application/json
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
if-modified-since: Fri, 25 Mar 2022 17:45:46 GMT
if-none-match: "1648230346554"
te: trailers
ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Backoff, Content-Type, Content-Length, Retry-After, Alert
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Tue, 31 Oct 2023 17:58:45 GMT
age: 804
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
-
GEThttps://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?collection=partitioning-exempt-urls&bucket=main&_expected=0firefox.exeRemote address:34.149.100.209:443RequestGET /v1/buckets/monitor/collections/changes/changeset?collection=partitioning-exempt-urls&bucket=main&_expected=0 HTTP/2.0
host: firefox.settings.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Backoff, Content-Type, Content-Length, Retry-After, Alert
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Tue, 31 Oct 2023 17:58:45 GMT
age: 804
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
-
GEThttps://firefox.settings.services.mozilla.com/v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1693416467312firefox.exeRemote address:34.149.100.209:443RequestGET /v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1693416467312 HTTP/2.0
host: firefox.settings.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
content-type: application/json
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Backoff, Content-Type, Content-Length, Retry-After, Alert
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Tue, 31 Oct 2023 17:58:45 GMT
age: 804
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
-
Remote address:34.149.100.209:443ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Backoff, Content-Type, Content-Length, Retry-After, Alert
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Tue, 31 Oct 2023 17:58:45 GMT
age: 804
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
-
Remote address:34.149.100.209:443ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Backoff, Content-Type, Content-Length, Retry-After, Alert
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Tue, 31 Oct 2023 17:58:45 GMT
age: 804
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
-
Remote address:34.149.100.209:443ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Backoff, Content-Type, Content-Length, Retry-After, Alert
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Tue, 31 Oct 2023 17:58:45 GMT
age: 804
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
-
Remote address:34.149.100.209:443ResponseHTTP/2.0 200
content-length: 2147
access-control-allow-origin: *
access-control-expose-headers: Alert, Content-Type, Retry-After, Backoff, Content-Length
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Tue, 31 Oct 2023 17:44:53 GMT
age: 1636
last-modified: Mon, 30 Oct 2023 00:00:04 GMT
content-type: application/json
last-modified: Tue, 31 Oct 2023 17:33:28 GMT
content-type: application/json
-
Remote address:34.117.65.55:443RequestGET / HTTP/1.1
Host: push.services.mozilla.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: nmCt88rw9yOmK61Y8xbmMw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
ResponseHTTP/1.1 101 Switching Protocols
Upgrade: websocket
Sec-WebSocket-Accept: DL00Vby/8I6vxwSgnxlIU/VExBQ=
Date: Tue, 31 Oct 2023 18:12:08 GMT
Via: 1.1 google
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAAResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAA2600:1901:0:92a9::
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestevents.api.secureserver.netIN AResponseevents.api.secureserver.netIN CNAMEwildcard-sni-only.api.secureserver.net.edgekey.netwildcard-sni-only.api.secureserver.net.edgekey.netIN CNAMEe64861.dsca.akamaiedge.nete64861.dsca.akamaiedge.netIN A104.110.240.121e64861.dsca.akamaiedge.netIN A104.110.240.113
-
Remote address:8.8.8.8:53Requestevents.api.secureserver.netIN AResponseevents.api.secureserver.netIN CNAMEwildcard-sni-only.api.secureserver.net.edgekey.netwildcard-sni-only.api.secureserver.net.edgekey.netIN CNAMEe64861.dsca.akamaiedge.nete64861.dsca.akamaiedge.netIN A104.110.240.121e64861.dsca.akamaiedge.netIN A104.110.240.113
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.pocket.prod.cloudops.mozgcp.netIN AResponseprod.pocket.prod.cloudops.mozgcp.netIN A34.120.5.221
-
Remote address:104.26.1.140:443RequestGET / HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: none
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: same-origin
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
x-frame-options: SAMEORIGIN
cf-mitigated: challenge
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Thu, 01 Jan 1970 00:00:01 GMT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RYseZrGNqC99eGQ85KHMHb31FtDCbjp2ivjat2c9MmUYPmDgC%2FRwMKgLBQx4Kew%2B8j69fbnA0KiTtbWcGaXs6K2stHRZPv1lwQKlL8hI8ABrGgzChhJQZLy7r%2Bfkhdll8oTu5dNPx4ctPLk%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 81eddd517a8e66c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /cdn-cgi/styles/challenges.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 24 Oct 2023 17:54:11 GMT
etag: W/"653804c3-19c8"
server: cloudflare
cf-ray: 81eddd55b96f66c3-AMS
x-frame-options: DENY
x-content-type-options: nosniff
vary: Accept-Encoding
expires: Tue, 31 Oct 2023 20:12:09 GMT
cache-control: max-age=7200
cache-control: public
content-encoding: gzip
-
Remote address:104.26.1.140:443RequestGET /favicon.ico HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r%2BxAPUW4Hur7bnpOG2xFifpGyUtCamP2Ch7tzFPo%2FVwjGGhrpW034nwjYXczVmoLJpo27GRS7UebnkynzwwmgARGG%2B64bctz6aHjSMQKnIJxFk1e9mLj2t8L2kqT7YBrmZBNQTfxK%2FIbDPs%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd561a2466c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=81eddd517a8e66c3firefox.exeRemote address:104.26.1.140:443RequestGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=81eddd517a8e66c3 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/?__cf_chl_rt_tk=xFPHwepf2_XFjxjc1DhPv1oJIkGxoptVckerdlOWR8M-1698775928-0-gaNycGzNC1A
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
cf-chl-gen: LOaWVYYLIB2DiCrCHg4vh1jz21S79E9idiigP/WjDT3AGP2qH0bX1/k+xzFXi7sr$DPtm9pRoZuga3B2Haw0Ljw==
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HY5lGbbbuMojcA8mPdUYtfrfsy5pkcZ5FHzaUelM82QYldLl%2Bjov1DD1gAZZjkmXw7bYM%2BJQ8wk1JyB6e9UM0%2BpgTnQHgLYCdZNpZ%2BY8f9%2B89h6UzuQH6y6kCEAhBCrL%2BeYh5u5yvcji3oM%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd57acdf66c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /favicon.ico HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 302
content-type: text/html; charset=UTF-8
location: https://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-32x32.jpg
x-powered-by: PHP/7.4.33
expires: Thu, 19 Nov 1981 08:52:00 GMT
cache-control: no-store, no-cache, must-revalidate
pragma: no-cache
cf-edge-cache: cache,platform=wordpress
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
link: <https://www.ingersolllockwood.com/wp-json/>; rel="https://api.w.org/"
x-redirect-by: WordPress
vary: User-Agent, Accept-Encoding
cf-cache-status: BYPASS
set-cookie: PHPSESSID=026694a2805fe860ac4131a7d6529bf5; path=/
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O3YX1BxKj0UCVsijjRG0zYsAtC3JXxxglvg7qgf9t2M7xYC9khipnfIqfu%2B2oO%2FfJqMHdGGbYqCQoKZ2aCTb%2B2LC5FhPmEu6GTguN7ERsMv%2FG8R5SNcivdQG9atxBIVdKfFR%2Bz%2Fqrrxwmzo%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd561a1566c3-AMS
-
POSThttps://www.ingersolllockwood.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2052451496:1698773311:p9mCXs883OYnj3wkLO2X9VkK1U1PWyZ60DiOvVQBoTQ/81eddd517a8e66c3/5b8236a09dbc7a9firefox.exeRemote address:104.26.1.140:443RequestPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2052451496:1698773311:p9mCXs883OYnj3wkLO2X9VkK1U1PWyZ60DiOvVQBoTQ/81eddd517a8e66c3/5b8236a09dbc7a9 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
content-type: application/x-www-form-urlencoded
cf-challenge: 5b8236a09dbc7a9
content-length: 1652
origin: https://www.ingersolllockwood.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 302
content-type: text/html; charset=UTF-8
location: https://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-32x32.jpg
x-powered-by: PHP/7.4.33
expires: Thu, 19 Nov 1981 08:52:00 GMT
cache-control: no-store, no-cache, must-revalidate
pragma: no-cache
cf-edge-cache: cache,platform=wordpress
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
link: <https://www.ingersolllockwood.com/wp-json/>; rel="https://api.w.org/"
x-redirect-by: WordPress
vary: User-Agent, Accept-Encoding
cf-cache-status: BYPASS
set-cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1; path=/
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VMrM7soio2O0mEkwDiS70xRrfShf7qHjJwtiHASVnjFDZ0AQ0c9pycvp3wxswnz7doQdKyHxDuPsZ8%2FmjZAboh%2FlbJVAJSNKznikE%2FDSNqaPkuE%2FV7TVsyRBCsE2TgpbclOllj1fJkE2Ogw%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd56eb9266c3-AMS
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-32x32.jpgfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-32x32.jpg HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: same-origin
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
x-frame-options: SAMEORIGIN
cf-mitigated: challenge
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Thu, 01 Jan 1970 00:00:01 GMT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bwHKKRJYa9CPZXeMl%2BOZdH6QJ4NzKWL5vFUds3pWXcSrfwXofdbnBvTrwgjfhR6MckJW5S8ztLIizRm24Y4RiLKX1yrqPk9cW903vSK5p7ghhLD25LFpmXdsB4RAGwkfCAgXHW66eP1e8Vw%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 81eddd62cd9066c3-AMS
content-encoding: br
-
POSThttps://www.ingersolllockwood.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2052451496:1698773311:p9mCXs883OYnj3wkLO2X9VkK1U1PWyZ60DiOvVQBoTQ/81eddd517a8e66c3/5b8236a09dbc7a9firefox.exeRemote address:104.26.1.140:443RequestPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2052451496:1698773311:p9mCXs883OYnj3wkLO2X9VkK1U1PWyZ60DiOvVQBoTQ/81eddd517a8e66c3/5b8236a09dbc7a9 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
content-type: application/x-www-form-urlencoded
cf-challenge: 5b8236a09dbc7a9
content-length: 3076
origin: https://www.ingersolllockwood.com
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
set-cookie: cf_chl_rc_m=;Expires=Mon, 30 Oct 2023 18:12:18 GMT;SameSite=Strict
cf-chl-out: qIqhTHOEggD2Ilpbh/8/uf5Z1bKwyodo1dLfSsd5W7TDs2TJoAWCg5OoRGYeS0q0fsUO6ZMdSGfFDXxo0oNPXA==$Mj5VsteDFjGeoV+noxCVSg==
cf-chl-out-s: McWlj69L9L0iu2JAWBRG4NqN+5DUM5gH2kXNLeQiKEbaDN8BopAssUEwM7+jUvUqKc3Zmg2rFTR9vZXUIao/j4wIR1ipX8VtS54DuFIFGv4k8yDMqRhgYQyaos4xS6e5xE8ia3SoKf3bG0VZ1quddtsB83Us1Qs+6aALRywnAu3O3S4ksXakbQETDzwuNemrG1gNbKd0uUxTQm8bG73VLrrsnnn8FuxhIHioO+ioAZmnRPTrlibCLcWmkHWR1allfaCUJcPdFb3/daiIF0+JEPNt8qNr7HWfm6cjgyJFkxcGWxTdVk7uzjShTA8DMyZf/8icvd9M5C62wVATPAm5rme2MgUzaRUK9m9Hj1betVSisDRVMa5uSbW2JlNQ9KeMV/utcnoNDhkBekLl/UKTBJqpz41eZW52XxgZZrI77lglFQ+p9IZDExEdLZMFU1j9TTsPGqlH/A9EL7cEXFE2Ug==$6jegfDTa6NEhkeNjtjl42g==
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DMXxVhBAJDf7vSMZLBeLhoURUY2t1tcO8HTJ0UbCV8BYyN0otokJhln%2BW0jFzKhJi%2BO8i0NijzTZhnnfLT7FqmDWGGKKm6gizOBJMQJQLfWbvH2Z8w9x0d7bPfbk0N%2FiqAfk3otA1vb2ko4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd8f2c3e66c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestPOST / HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/?__cf_chl_tk=xFPHwepf2_XFjxjc1DhPv1oJIkGxoptVckerdlOWR8M-1698775928-0-gaNycGzNC1A
content-type: application/x-www-form-urlencoded
content-length: 3296
origin: https://www.ingersolllockwood.com
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
set-cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0; path=/; expires=Wed, 30-Oct-24 18:12:18 GMT; domain=.ingersolllockwood.com; HttpOnly; Secure; SameSite=None
cf-ray: 81eddd907e4f66c3-AMS
cf-cache-status: HIT
age: 5444
cache-control: max-age=14400, must-revalidate
expires: Thu, 19 Nov 1981 08:52:00 GMT
last-modified: Tue, 31 Oct 2023 16:39:00 GMT
link: <https://www.ingersolllockwood.com/wp-json/>; rel="https://api.w.org/", <https://www.ingersolllockwood.com/wp-json/wp/v2/pages/13>; rel="alternate"; type="application/json", <https://www.ingersolllockwood.com/>; rel=shortlink
vary: Accept-Encoding,User-Agent
cf-apo-via: tcache
cf-edge-cache: cache,platform=wordpress
pragma: no-cache
x-content-type-options: nosniff
x-powered-by: PHP/7.4.33
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2M4FBZSOFjhPRQtYS9xTJiAAREh30WsiWb%2B7UfdoefevNUa4%2BsOyTo5sC9NfBGE8ooANhZBgA5MUEHSG2Ly6R2wlD5dNPv4AHqe0lyWxpRCbTPJJ14RUJdUC6bVEmFgvz3mgeD%2B3Grxk%2FrA%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: gzip
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/compact-wp-audio-player/css/flashblock.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/compact-wp-audio-player/css/flashblock.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
cf-polished: origSize=3679
etag: W/"3580131-e5f-5fb3052baea99-gzip"
last-modified: Mon, 08 May 2023 15:30:48 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RNxQlQhZUCkyFrChWocuXZGfARIF%2BTUGJyQuYk3k4bSv7ur60ILq9NdY1Pei3wBhAVc96C9YSq6NdIB4diXeyqe6C6Fx1m8yo3L5FxCM2Pv06dllVSKy1wGribQsR%2FHQVI7tsNkTFzU8Zb0%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd911f4566c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/compact-wp-audio-player/css/player.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/compact-wp-audio-player/css/player.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
cf-polished: origSize=1124
etag: W/"3580132-464-5fb3052baea99-gzip"
last-modified: Mon, 08 May 2023 15:30:48 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FV8wgx0%2BTN82BNwHup4Io4p9KiY8cQg%2FWfBQN3aeULy%2F%2FSmTPdORP2BLDRaeR9rVBDFfcfO71zTF2NN5bnC56ULWrhZVR%2B1n34dEczepiYrE%2B%2Bp55xAb5l1oIWtPebj5NeOq%2BhboR5s7yxA%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd911f4e66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/universal_video_player_and_bg/universal_video_background/universal_video_background.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/universal_video_player_and_bg/universal_video_background/universal_video_background.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Sun, 29 Oct 2023 03:02:26 GMT
etag: W/"3580038-a46-608d226b9742c-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EghKILkcv8FeZMHl5OPCXDOCOsJ2PB4o7UCf2NB8mXqq%2FUW4tAE591NzZn1vihVYKlEO4Va1BUufHFE%2F6YyqEhtlrW0%2BundBltnLUAI1cIZXrCs4I%2FVxhXbbHGzMbJI6dh8Gh1I9g2jum7o%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd912f6266c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 06 Oct 2023 20:52:44 GMT
etag: W/"26e1d25-14a60-607126c1946d0-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d42EbRrdDMpB%2BR%2Fe2bRCF3nxACneUVwZ3UTgGv1f5SgWgSa69iWLDzKIKfXmE%2BJ7uXdaNtKsGDjHEyBdhNZ6rDsNNaKa%2BiOS7skY%2FzHhgdc6uaE8gHN7xUPvELjhqPGzjg3SwLxia69iBTY%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd912f6566c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-includes/css/dist/components/style.min.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 13 Oct 2023 15:17:43 GMT
etag: W/"26c1692-1bb9d-6079a8ee085f8-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=peU83apojiVf44tvQbkFo6tOuUk7J%2F8Hkb5FvIMavzluWGwu8K%2BUXy2xrrGa0OQYuyBpA%2Bt4hQCy5Lg88dzC%2BrSYn0dIOcm4a2cxBx7R0GKbqW8V6kPFKyTFmXcNNXsaHMcXty%2FnsA6D9Y8%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd912f6966c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-includes/css/dist/block-editor/style.min.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
etag: W/"35a388a-10b1-5c81513773080-gzip"
last-modified: Tue, 27 Jul 2021 06:35:30 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1xKPpA%2FGO2qMMCrJsULwhpcs8jCS40poJUn3IEXpicplKrrYTW%2B%2BozBM9G%2F8tOHiWSv3yQq%2FJMTw81v4EHUEmCoSp7qYh1oE9nbk2R8bU5p14VGPinFx3zT3%2FbLgzYCThs2zTMws6BRVU1w%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd912f6166c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-includes/css/dist/reusable-blocks/style.min.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-includes/css/dist/reusable-blocks/style.min.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 06 Oct 2023 20:52:44 GMT
etag: W/"270157b-1ea-607126c18fc98-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EF7jypVVrcaMR0%2FxUwTELcOOF9f4YBLS7GeebnZe30rzbtvcuDsArFCl1akVY4%2F9U%2B8HcfCtoekojUG8jSns5iPShcjDcrdeaxikkoS6cWsDKcaeHs8pN3aJJHFT5WTjmj7PuXii7HMxmI0%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd913f7466c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-includes/css/dist/editor/style.min.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 13 Oct 2023 15:17:43 GMT
etag: W/"270156b-4711-6079a8ee091b0-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zwr%2B6RCs37%2FtKwysGEbZW6M1NnDOsxmUNRQx2EdvVA44AV2q2aq73ik4FqxGM6mLJiP7iafGanI0EZfM7Qo%2B8dWXq9HBSsx7W60eoDB3DFP2WZNT6wBbI6%2FjPzPAMJztgZGRqmHkSHseixI%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd913f9166c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/gutenberg/slider-hero-block/dist/blocks.style.build.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/gutenberg/slider-hero-block/dist/blocks.style.build.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
cf-polished: origSize=134
etag: W/"35a33f7-86-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0P6K7a%2BZnLXx7SUJU8R9wFlysEgWqYnXNaRxlfPe4tk8gJEgqmmatU7p852a6WTrRF1dVGFb9jB%2BMEa9ZWtHxuoAqKsFuAjFsVEou%2BY7z1tS3xOqghKTfYaAVjxvbm41QWUNi6C8VdLmfng%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd916fd166c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/font-awesome.min.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/css/font-awesome.min.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 7136
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=8439
content-disposition: inline; filename="download-800x1025-1-234x300.webp"
vary: Accept
etag: "35c1281-20f7-5d51ef8980200"
last-modified: Sun, 09 Jan 2022 04:51:20 GMT
cache-control: max-age=14400
cf-cache-status: HIT
age: 6544
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ErDwWRo232zHfctF24vj%2B59BSma6fBp89LYwpJQev%2BpFH2mVueVvYKduS7LpXRR2Nb%2BUIgjZoLiXhh5gE4EpI1imFkxuh0WLhsG67nVSA1aHOPAVYV67adKMOoCFftpJEnVEFvfSzfHfym0%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd916fdc66c3-AMS
-
Remote address:104.26.1.140:443RequestGET /wp-content/themes/mini-theme/style.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 16150
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=19278
content-disposition: inline; filename="ingersoll-lockwoodsmall.webp"
vary: Accept
etag: "35c1190-4b4e-5c8151358ac00"
last-modified: Tue, 27 Jul 2021 06:35:28 GMT
cache-control: max-age=14400
cf-cache-status: HIT
age: 6544
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QaJNncL1a2VNhZLGVhu1GKTB1z2k6bI6v6TVbdkObardmjBazPcxOf3z7qbtUiC3QnO0z6hMPWu7Tsbc6eSnHdDJjxD4F3rpV7cNx2RmJ2W7GmHcfMaAg28kkpJMI2ZUiLK4rCJrjCBR1As%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd916fdb66c3-AMS
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2020/04/ingersoll-lockwoodsmall.pngfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/ingersoll-lockwoodsmall.png HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
etag: W/"35c0d69-d905-5c8151395b500-gzip"
last-modified: Tue, 27 Jul 2021 06:35:32 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RB6xGuy6dId2vGDHhSR0G%2Bmx5%2Bv6xTt4%2BJLhd78noFJr54gjmp5uWIc1i%2F0ETTl%2BWtkjXr8LPD4S613%2FMjFUbxNXYRXIUiUxp2yALGC0jqXBqrlvZ2X5qdI2d5%2BZERVM1tpjX%2B9pJBdBDFo%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd916fd966c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2022/01/download-800x1025-1-234x300.pngfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2022/01/download-800x1025-1-234x300.png HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
etag: W/"35a33df-718b-5ea0e3b4e9240-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gCVnzZjiSW1jHgVJso9sHifZarRqKB19kWHkcJ1%2FAtpAgP%2BlrMRwf%2FzjW%2Btc8456T%2F%2FxBx6Al9B9YdFy%2B%2FAxVmUu8MGDkBYgqC6bysUVASW1jho9bvKq9rx5KddTsJ7ANaXragUM4%2FDjKu0%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd916fd566c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/assets/css/tw-bs4.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/wp-security-hardening/modules/inc/assets/css/tw-bs4.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Sat, 12 Nov 2022 19:52:45 GMT
etag: W/"35c0985-511e-5ed4b5997bd40-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Ff9RQJRPoYilj4uFgoFDvOfDcbgr81Tw%2Fkx%2FiQ531ckYQbhKha2eTFpoaakqFsgv2C7Z8TAN2WrQG9K%2BekYxcKPNPNhAzDE3tsOhsrCPRRmnfPRAVoOrONLQXjsLnxjQnS7FPmxH524Q1hU%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd91e88b66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/css/font-awesome.min.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/wp-security-hardening/modules/inc/fa/css/font-awesome.min.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
cf-polished: origSize=145
etag: W/"35c096e-91-5ed4b5997bd40-gzip"
last-modified: Sat, 12 Nov 2022 19:52:45 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FF%2Fyjygg1BOsGKyy2GiMQPtx8tTddksVH7myGYAeQEjwhlwZAYgVm6EG7eFpt7Y2R2BQsCkPvmCHP6nAaN%2BEEVo5mqx8lKF1JKtNVOIdFM6g7p7kNdrJkxde%2BLJha2hejmdBtwkjkRcQF%2FI%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd91e88c66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/css/front.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/wp-security-hardening/modules/css/front.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
cf-polished: origSize=213841
etag: W/"35c0983-34351-5ed4b5997bd40-gzip"
last-modified: Sat, 12 Nov 2022 19:52:45 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5135
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W1Ou3opkLbnTX%2FAOU52RemeYGsrEadOzRFAon0kgNQfb8x%2BxF7y%2Bnf8igqVR4wV8iw6TxcaZxWrhrsoDUpcMZ6gIph0TzPN9RktjJMj562Vc0FdaQOst0tI82nDCbTgL45fN5ue9rND4eE4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd91e88966c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/animate.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/css/animate.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:54:11 GMT
etag: W/"653804c3-4d7"
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OLKxzaENE2xe2dqZA0CTIFRgea56FkCfs0aH%2B9SMBUImg%2FUhbQJ0mk3U2NueeGUXZNm%2BV5yC4VRdI6WFKtS6q593gsGrJNRe6W%2B07Yrez9UpPBNXKyf%2FlnVfP%2FMkYO5jWNuhFbkBBqULsmI%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 81eddd91f8b266c3-AMS
x-frame-options: DENY
x-content-type-options: nosniff
expires: Thu, 02 Nov 2023 18:12:18 GMT
cache-control: max-age=172800
cache-control: public
content-encoding: gzip
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/slider_hero.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/css/slider_hero.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
cf-polished: origSize=23848
etag: W/"35a33da-5d28-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2bQaThxsEUzJe0bFOJsUUh1SdgLAeysMT4lJrL3KEsa34USwGvOinYQucp9U3FItYWMhryJCdOrVxZvVIyQzPO6AbRrS%2FyQ99sqQ8qc1Gxa%2Bm1IIP2mvIGiOppg1Ut1m3s0DJ9mKrgRobUc%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd91e89266c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/slider_hero_button.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/css/slider_hero_button.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
cf-polished: origSize=46707
etag: W/"35a33e6-b673-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5135
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=65uAGKfIt0YZ6MZzjOmzx3aq1r%2FhoZOqN7MdOt6TvJFVYWNomKik7PxRgoyraCqMd97OSC0p2ZzvrPkR2MOc2Hm90yHJ27L1B86bvsVgD%2Bj47Kf5k0Y%2FUx4QXW%2FqtLpOv8EHJZhAMeeREbc%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd91f8a066c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/jquery-letterfx.cssfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/css/jquery-letterfx.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
cf-polished: origSize=83991
etag: W/"35a33e5-14817-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6wceEM3YKNt%2F9Hp1Ua0F2TgFRKNpMY2oUqlTdThHMtlMUNLNCj7guYjdVUlSrlss84pOdaWvVCX53lqVp3rvdxP2u6RxiUE%2B5eQ%2Fad2Ic1sEhajNVLeYhHIPnCMwytXAk6joHFod01h%2FFG0%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd91f89c66c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-content/uploads/2023/10/47444-300x200.png HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 25020
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=37098
content-disposition: inline; filename="47444-300x200.webp"
vary: Accept
etag: "35e0015-90ea-609059d56ae21"
last-modified: Tue, 31 Oct 2023 16:26:19 GMT
cache-control: max-age=14400
cf-cache-status: HIT
age: 5444
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zyJGelHq7EnuekYq5jRw2UUpbl0PD1pfZMrukwBnheBnme%2BeSsrdK3blNdInIU2rt3msoqtwvwsZ9l5UjA9XL3aTyMn%2F3IgUN5tQZD%2Ba7LVH%2Bi%2FVYUPaJ6J%2F6yJqB%2BFUSpOpI7hGUNTO19M%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd91f8b066c3-AMS
-
GEThttps://www.ingersolllockwood.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
cf-bgj: minify
cf-polished: origSize=1977
etag: W/"35a33e2-7b9-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oh6viG4UCoQO9wqIbDKMffVMcTdo1srg7cHncey8OSk1xI%2BrSzSYRoLuk7W10gCzZbQQ0MQlGujcfHS9Z%2BHmftFsOvCPD4CwRTid%2FOv%2ByodVVLdYleKp3Hnv6A1drFps9lE95%2BNLUuJvEV4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd91f8aa66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:54:11 GMT
etag: W/"653804c3-302c"
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5hbRs5FPrUWYv4aGi0vaDKTBtMffGUZbOa5cJe0h%2B0ld0pcLUpWWCRCL9tUqckwjWjjFtc38YvS45z8bEO4jrPx76PsieQcHFIVUdjt8od2%2Fjz7nEI2JtiEFh3HjYTNVVYgG6O7Ix8yYivQ%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 81eddd92695b66c3-AMS
x-frame-options: DENY
x-content-type-options: nosniff
expires: Thu, 02 Nov 2023 18:12:18 GMT
cache-control: max-age=172800
cache-control: public
content-encoding: gzip
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4firefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Thu, 19 Oct 2023 19:20:35 GMT
etag: W/"35e0012-430dcc4-60816a6730718-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 1011
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8szoRPhplMUvenfiuNrk6R57mcB7hQE8uPA5N2G0MW%2BeJ%2F2K%2FRy1ixF0bVGDrMLRHpCVfnvU5uVW%2BDvMXhSqtu%2FdqqCqvQcYkVLwiZLfpl5hyf2iCk2D%2FBY1d43H2nEiFr1J12vNlG6QQhI%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd92ca0e66c3-AMS
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4firefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Thu, 19 Oct 2023 19:20:35 GMT
etag: W/"35e0012-430dcc4-60816a6730718-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 1011
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q1V08DYBZX%2FA4ZyDOvuQGj94Ssap29Fjuoo0e1mkzDckxuNe8Gq4otC1y9d%2F5dsgKRDc%2Bd5dQ6GyEjc80Ygfngi4oXM%2Fd9LJPXqnmGBE7qSRdUiLw%2BsI0v0SXfHCk4s0dtlI29TLl620jxI%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd92ca0b66c3-AMS
-
Remote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/USAirforce.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Wed, 15 Apr 2020 02:25:46 GMT
etag: W/"35c1172-1494cf8-5a34b089dfe80-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 1011
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jycfZkAtoF159DRi47EFcMd7MtymdVILwtN8V6aMuDoF2QOVO1GluGlHseHyMMybTTOQPXK1PLy4B8P5n5Qfjd60ZUm8ePO7%2B2ztgNowLT2VbTnoLroirt%2FcQA2VxS4M048mvKcX2vt7MmE%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd92ca1566c3-AMS
-
Remote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/USArmy.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Wed, 15 Apr 2020 02:26:13 GMT
etag: W/"35c1174-92453f-5a34b0a39fb40-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 1011
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DDsQs72xdD4GCeLcHHyBRSQevFZ2%2B5u00xGdK%2FmDxwCUayHh2P7h3qv0Q3Or5FekIfClUzOgfYK8U4W6ONeFRs2nxcklehztnsKjeGz272Ln6HpwfEGFvsRFvhWuYrG39Gf%2FJNTLuTePlLM%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd92da2066c3-AMS
-
Remote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/USMarineCorp.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Wed, 15 Apr 2020 02:25:59 GMT
etag: W/"35c1175-d16bd6-5a34b09645bc0-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 1011
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uUUzFtjbc9uz%2F4FthV732%2Fmgi7gXo3TcNxayYdbnXZ0LGdnNRVD%2F9dkjbzroAATt%2BA6l6JYxTPtH0xolbkBl5RaplK0ol1l4xj2gETMq5hdpaZtAkkU5pv8XsGbHTQdmjjqZ%2BkMvESupAkw%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd92da2866c3-AMS
-
Remote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/USNavy.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Tue, 01 Jun 2021 03:02:13 GMT
etag: W/"35c11b6-250162d-5c3ab91977740-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 1011
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AwsbTpqmSEmVkG9Q464qIiNMxa8bmfMQps1V8tYw9%2F6pHyD4YsmdBiUqpTkVYI6ZbGcE01kVV1IUGNOUoxmS9CjdOkPeNKYcHYd%2FKr0HS6K4jBmOmrxZGwWQ2AcjIjqlNnvYoLBAl3McphI%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd92da2d66c3-AMS
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2021/06/DOD_108040406-1024x576-1769k.mp4firefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2021/06/DOD_108040406-1024x576-1769k.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Wed, 15 Apr 2020 02:26:02 GMT
etag: W/"35c1173-504409-5a34b09922280-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 1011
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i0tIXOOcFoRXdrVF26T%2BBQMI9h9zH9HGAvsP1KC8sOFT0YP62NWac3BWf4vhUj1961TZfPh78UQKUpEtRBFYpvyyO8iQ9Q%2BpeCr%2FicZLUO3vqIialY50Z%2BgsbGZamaWUBtwMW1m9VIyufOs%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd92da1b66c3-AMS
-
GEThttps://www.ingersolllockwood.com/fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBO5Xw.woff2firefox.exeRemote address:104.26.1.140:443RequestGET /fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBO5Xw.woff2 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 18664
cf-ray: 81eddd932aa066c3-AMS
cf-cache-status: HIT
accept-ranges: bytes
age: 668196
cache-control: public, max-age=31536000
expires: Wed, 16 Oct 2024 11:49:13 GMT
last-modified: Thu, 14 Sep 2023 01:36:18 GMT
cf-apo-via: proxy
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K5rg%2Bbs22fFZH2J5dD9yQ5wRAfU8uLYk8a5SHrjkfEDSy%2FXgJNW7A%2FQFhs9k%2B3uFgOlVkHc%2Fz9IiYI07JYhLySNL8jMWvmpunbu8Bl1ZGkCMDYtL04j9QpLzsaz6VMiuwxElN6zlbHJ422g%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
-
GEThttps://www.ingersolllockwood.com/fonts.gstatic.com/s/opensans/v36/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2firefox.exeRemote address:104.26.1.140:443RequestGET /fonts.gstatic.com/s/opensans/v36/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 20824
cf-ray: 81eddd931a9b66c3-AMS
cf-cache-status: HIT
accept-ranges: bytes
age: 668196
cache-control: public, max-age=31536000
expires: Thu, 17 Oct 2024 19:11:23 GMT
last-modified: Wed, 18 Oct 2023 17:53:03 GMT
cf-apo-via: proxy
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CqkZjVV6ihinEMCod90ns0tP4wYziySuslTqBLfMIKHNkhwSgSmMq7Fsz8rJcM2Md1dlum8LxXMpA%2FeeySsRfl46nKSgP6BCUy4lG2nmiBa3DiOWcLpiOsrLWc7v%2B70ocOcHPcs1FMB3IeY%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
-
GEThttps://www.ingersolllockwood.com/wp-content/themes/mini-theme/fonts/theme-icons.woff2firefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/themes/mini-theme/fonts/theme-icons.woff2 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.ingersolllockwood.com/wp-content/themes/mini-theme/style.css
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff2
last-modified: Tue, 27 Jul 2021 06:36:02 GMT
etag: W/"35c0d71-13b0-5c815155f7880-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ongCpLKKFR7wAZP%2FOi4JPv5vrFmgzUlDfYCw2SBaTUmbW%2FqEVn0Ncvz0ItJDifaz1QEHJljpVv9Chq24ekuovh80A%2BNmwUhPhCaBsa5QZz036U8l8NNvNR3%2FbvaK3jnDy2guCTON732gm7A%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd951d8466c3-AMS
-
GEThttps://www.ingersolllockwood.com/fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2firefox.exeRemote address:104.26.1.140:443RequestGET /fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 7884
cf-ray: 81eddd951d9466c3-AMS
cf-cache-status: HIT
accept-ranges: bytes
age: 668196
cache-control: public, max-age=31536000
expires: Fri, 18 Oct 2024 19:00:04 GMT
last-modified: Wed, 27 Apr 2022 17:03:52 GMT
cf-apo-via: proxy
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9d33z%2FTaQVoTH8pprdV5xfv83mxDvrlxLJbhfVG5VaxQq4eVs5M3bwlv9nYjb1cTk7LqvsSSCoQsAdj2NtwEn3BaoA9bHuQHnm7EMUHgmGWzbXAw038k4xObgpIW6Zb81SjUrdCv944O2Ws%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/jquery.slider_x.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/js/jquery.slider_x.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
cf-bgj: minify
cf-polished: origSize=33397
etag: W/"35a3502-8275-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eEN8bDE9z%2BWDCO5KKSk0fuYvUg%2BgPQlfTSMWuLDpQbvJywrfRwwPeyw2oajj23O734x4dP%2BtVmLWmc3T7Fon8xupc%2B5NiTlEkDDyMTStN1WItJG5smS1ggwFw3FF2CHDpxZsAdRlULl7uLE%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd967ffa66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/jquery-letterfx.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/js/jquery-letterfx.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
cf-bgj: minify
cf-polished: origSize=9091
etag: W/"35a34fd-2383-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Sl2nJvoG2i8DGRFJLBUCnN50tRlzPqeMQgh166MdYj4ACNXJ4u9hSj1TRJWG%2Bhw9ax6317m2I6gXxPEs2g4gs6tnDfBAjIwDFnQ9ZwxrE0IqT2EAma8a8GI%2BDBud6AW8wkcu4RWfISgiEps%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd967ffd66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/particle_app.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/js/particle_app.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 0
cf-bgj: minify
etag: "35a3511-0-5ea0e3b4e9240"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FHTEGP8fKZb79PnFjx2rYdl7MuP8SKqNmV3xJUZNNoKHIZLcuNoZ1AOdzueWNGE8k8SHvSu%2BWdEyEP%2FSFcjPqOdgmkXN83U7niFov1kiQfFyUNHwS4M1fKYQUwY98RMW5ZhYwDneRayB8ZU%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96a85566c3-AMS
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/particles.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/js/particles.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 0
cf-bgj: minify
cf-polished: origSize=860
etag: "35a3512-35c-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LCcjNujXWu0ixKfVY9y5x4E%2BHY87%2BSK9FNH3p94Qf29voo1uvVSOpWogkBNoJWMY1RLOwIZJYQ8FyGE7NOqGFoqPMmoWY67%2F7xY7j1F9vjMzsT691WiGsluPoviMyyAJ2VFmFZzCpD%2Fn3UU%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96a85966c3-AMS
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/hero_custom_script.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/js/hero_custom_script.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
cf-bgj: minify
cf-polished: origSize=43344
etag: W/"35a3514-a950-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Lf9HeJmBL9CHJKkbLe%2FVd%2FQMhvSvvk1Jx2hbOU0F%2FMv8GzHqnnEEBNXvYafq5cTyskBKvRzzL6Ufd%2BiqqXLbUDZc7LrQD2PA%2Foo%2B%2FcMSjrB097dbRVw%2FAAiaLSYqZzoTFaFrLY%2BRS0VbXsk%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96a85766c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/particle_custom.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/slider-hero-pro/js/particle_custom.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
cf-bgj: minify
etag: W/"35c0d73-1cc7-5c815144cd000-gzip"
last-modified: Tue, 27 Jul 2021 06:35:44 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iIdgkxwnjOAur2XVQ3q5%2FeNnaZyF9XnX%2F4VCMWzMqYO%2B%2F353FoHWEUOcOcnLcfvsEJDrjI9L7AYq8EaveOkCfmlGh%2Fs%2FcsMrUpk5AnFsHYQURhe4X65vHgYnuh8V8iv5okkRzFWufSEPFK4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96a85e66c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-content/themes/mini-theme/js/site.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
cf-bgj: minify
cf-polished: origSize=2252
etag: W/"35a34f7-8cc-5ea0e3b4e9240-gzip"
last-modified: Sun, 02 Oct 2022 14:42:09 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RaaCdJS8f2PEOl9SJBdqFRbqqKnZHLRNlFkhtCaI9WSvunyFcC%2Bgt9Thgo8JJh9Yzh8bsc%2BvRllMGDA4u6pJ9p8aBu32vpybuQtIU9vsVo%2FoYB20KP4w9CL1eFWp4FAM%2B2VA30SpnF7wSRo%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96a85866c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/mystickymenu/js/mystickymenu.min.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/mystickymenu/js/mystickymenu.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 19 Oct 2023 19:23:02 GMT
etag: W/"3561ac5-f8c-60816af3de4e6-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o0xJiWGSDraCbin0D1LegXv7swK0liQB4gKa0EdX0AlBySfEyWemDjTjL9A4ts1gZTPeMAcVtZ1JBMsMP4m5WzAomSrHLpx2QJ%2BcsRtK4cqi8htDQmaNUfVRmxUdgPUL64N5xf69EACDsaE%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8d666c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/mystickymenu/js/detectmobilebrowser.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/mystickymenu/js/detectmobilebrowser.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
cf-bgj: minify
cf-polished: origSize=24441
etag: W/"3561ac8-5f79-60816af3de8ce-gzip"
last-modified: Thu, 19 Oct 2023 19:23:02 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TPEDrFiiA%2FV1vJyTbODHF8t%2FeuetEfbKpg0f9d4RW%2BIfHDNruqDuh9t9EeJEaPFlVadG3m6dfFsC1MKya%2FIgdnlN1JMfib7X1W6nXmBbEwwmTQX7ssQvuWUywJ11d2JFJhK9ZNo2H7LvB7o%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8dd66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/mystickymenu/js/welcomebar-front.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/mystickymenu/js/welcomebar-front.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
cf-bgj: minify
cf-polished: origSize=2211
etag: W/"3561ab5-8a3-60816af3de4e6-gzip"
last-modified: Thu, 19 Oct 2023 19:23:02 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jPpekT8dkYKBHQ6BB0a3%2BMycOI7utt2fSDokdNwbfFA%2FZbEBUi6jMo%2F5Z87n5iVgOjWFcZuZ5oh%2BUwQhnbLMtU1IgS%2FYBW2eoBMGibNxdFhd%2BtTWFHOIvcedz6BhPeQuUubCH72J4a312dc%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8d966c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/mystickymenu/js/morphext/morphext.min.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/mystickymenu/js/morphext/morphext.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 19 Oct 2023 19:23:02 GMT
etag: W/"3561abf-4e0-60816af3de4e6-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UAffc7ZAImBxuzVx0qXMuIAJRPi5qWdezZNUccrjMIZxBtbXoMbdRw8efNV%2B1W%2Bi8RuKJR0KwxV%2FRIX8CwC3p3YtFQQU0qjYkB5VHOP%2BTVJBpjAakIzpDmwSf7a6dGPyXGAZQpjzeT0xdjQ%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8df66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sun, 29 Oct 2023 03:02:26 GMT
etag: W/"358003e-2913-608d226b97814-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xMfe5UTNZSwcT4WrCJR1IVEcPRU3j%2FYfjN2AQMuG8ENznglnwx9tAX0d89fZoBmKjEnibZVxSuw4uT0O7u29MUDy8OqZ4oxrafEMEXNSK%2BMWJorvIjhhCBRJen1HtCb8NBKgE53Iztdm1%2FA%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8e866c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax-video.min.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax-video.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 17 Nov 2022 17:31:38 GMT
etag: W/"27a1089-2e1-5edadf6207280-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2wh8FIy6VvZ%2BsgollN6fn9NzCVGlKPGH1JICWaSTrtKNv7ZQCYAFpGqaT32jM0ZZe4d%2FHIc3uZdr3wmZEQEoff4OhpUNIIY1bTrNK0MxUwdUmqqYgcBBbbxpG18ZK1hYc5cwdNWIFoJvb0s%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8e966c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax.min.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 10 Apr 2023 20:16:22 GMT
etag: W/"27a10e1-1828-5f9010c739c3f-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JY5q0JxLUfkwiqoa0xipCGXE4S8LJp5Mc3%2F3oLcxepyBF%2F86OdIC3BZAFO%2FDcpQt6ODOGfXGsowzr%2FrLiVxEUbWXvxko6nVkxo7mLkPjoeSQ0I2qNZjxlUxp8HZXf5szjh7ppmXqmAH6ja8%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8ec66c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-includes/js/jquery/ui/effect-drop.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 37
cf-bgj: minify
cf-polished: origSize=59
etag: "35c09c5-3b-5ed4b5997bd40"
last-modified: Sat, 12 Nov 2022 19:52:45 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KJL2%2BQGZSR9E7nSS6nfgsq9EQpPL6RMbEuRB7xavxOYbeaK7%2FgM0owV%2FNJMaVmbNp%2B%2Blcbm%2FHv9vMjyJBW9K90MCTKWBfBI%2BBthcVHql9fke0PuHkShYbuEATVMEoeASnQnTsNmrPB5VcaA%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd9708f766c3-AMS
-
Remote address:104.26.1.140:443RequestGET /wp-includes/js/jquery/ui/effect.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 10 Apr 2023 20:16:22 GMT
etag: W/"27a10bc-43b6-5f9010c739857-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a4%2Bhhb1Wk4jonZDDG75nALXu4baKnSzjO2VqzD042%2FQihY9T3GUNAHiknV1gCOCtGkfZTwxeXOKwjYcTbDTXzWt%2FSceebIDfPz3XeOQRgwdWtiJ4HhxmHM1L2SytRztalsTEWjXPVlGAzZI%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8ea66c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-includes/js/jquery/ui/tooltip.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sun, 29 Oct 2023 03:02:26 GMT
etag: W/"3580039-2f0e-608d226b9742c-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=krDOpCxQEfdqDMZ6wMEAbYTmO1nqkpQTBm2pKdXYjqGjqecdsiJ85PcAgSfVWGNtVzrQsoHwasvqg5ULMq%2FdOQ%2FTF%2FaA0w9IdpbXagCM3v0OzPFCQ70yUteNvtvv3aZvQLv3Se42B62V4OM%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8e166c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-includes/js/jquery/ui/core.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 10 Apr 2023 20:16:22 GMT
etag: W/"27a1079-53be-5f9010c73946f-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=alV%2B4Z2bQct100NQBWHqSYSgCTtcVezmaCD77bxBruFuAo0oEqoYvJ4da5B%2BOnLNRS3AE%2Bqbfr41CgRfSgHjY2xKA8Cy%2FKfNEu3IJZWK83U14sXKE1W2afiqjlPNKNdhyRutkDxPL%2FLEM0k%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd9708f366c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/js/front.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/wp-security-hardening/modules/js/front.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 06 Oct 2023 20:52:44 GMT
etag: W/"2742adf-3509-607126c1b0fda-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nsz2%2FSmIHnhRfwkEYCRWiGCdT705j9T%2Fc5gF6isqjKT5XMFxL6W2hBFH%2B4ES2YVxRndoWjFKvJw6Ta0N0%2BWaUJFvFCzJ3lyKN30PyPsPjS0oI8E0P00aRhDU3gxPqEGaIEbt1JkoKh8uO%2FQ%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd9708fb66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/universal_video_player_and_bg/universal_video_background/js/universal_video_background.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/universal_video_player_and_bg/universal_video_background/js/universal_video_background.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sun, 29 Oct 2023 03:02:26 GMT
etag: W/"3580040-3dad-608d226b97814-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5137
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zZNJsb0g32Jdt3jMHbLrAGBbj1N8w7QNUCH%2B2Rbua7VxvzoNWHfuqNNd5x6ZWgF1zyT18pTe2s48mP8fKVdsxUD8O9PPYytAkC95zs0LRwczayHHjRskoxwCMjrg8lBggbZgDxqFnfNUdMk%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd96f8e366c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-includes/js/jquery/jquery-migrate.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
cf-bgj: minify
etag: W/"35a388b-5e7f-5c815140fc700-gzip"
last-modified: Tue, 27 Jul 2021 06:35:40 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vhmVt1MGaKhYON1F2RXlvxYjdpzuV9z%2Bp0UNoF9e07fNjHtXYEvgJodsY%2B0tzqkzaleUJLV7smFEA29JYfOuv87z0j1DURWyPqMvLcLms7GgTM6J3Pli4%2ByIojgyl%2BnLByZXA%2F%2FxO3g1gmw%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd9708fa66c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-includes/js/jquery/jquery.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 06 Oct 2023 20:52:44 GMT
etag: W/"2742ae7-155ba-607126c1b0bf2-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6YN%2BOsURf9s22hcDStWzARvb5ZdLdHepJnCqLjxZdynThOUnOf3q0C0OeZ9TryKVrXUM64tySJP8pu6Evz47kawIWYOZ7W7ioGpA3XbestUB5ZVqHf01aLMHWHzg4rNvDxPcHdUtiwBCP90%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd97191f66c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/compact-wp-audio-player/js/soundmanager2-nodebug-jsmin.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/compact-wp-audio-player/js/soundmanager2-nodebug-jsmin.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
cf-bgj: minify
cf-polished: origSize=36474
etag: W/"358013d-8e7a-5fb3052baee81-gzip"
last-modified: Mon, 08 May 2023 15:30:48 GMT
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5136
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2m9lu515s5j%2B006T7TycDKITzpWV5KBqCW1MbakJFHiTMHvW8ywh5KjsKvMpB4ENbSzfbQrHDXfyo3%2Fm1LDEWSSwLFu61vY84nqqKGSsDYXU5pCYHLnk8sdTERndaNHDZIeOfPIeMOHzl8A%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81eddd97192366c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-192x192.jpgfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-192x192.jpg HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 7623
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
etag: "35c117b-1dc7-5c81513b43980"
last-modified: Tue, 27 Jul 2021 06:35:34 GMT
cache-control: max-age=14400
cf-cache-status: HIT
age: 4067
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9Sjn%2FDAzJ502zXQjhjFI4cnNwsRvDALZglp4MCnwfGrrxeiHUX99LgQyx%2F9zDxE5tfTNJy2Ltew9tYAWVFACkkMWrQ56kI3L54aaaokz67YE1XOVG%2ByjtgduVvBJmtag4VwP3lrCvPWGWIY%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 81eddd9fef1766c3-AMS
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/fonts/fontawesome-webfont.woff?v=4.1.0firefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/wp-security-hardening/modules/inc/fa/fonts/fontawesome-webfont.woff?v=4.1.0 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/css/font-awesome.min.css
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
cf-ray: 81edde1e1c2c66c3-AMS
cf-cache-status: HIT
age: 643614
cache-control: max-age=14400, must-revalidate
expires: Thu, 19 Nov 1981 08:52:00 GMT
last-modified: Thu, 05 Oct 2023 02:26:20 GMT
link: <https://www.ingersolllockwood.com/wp-json/>; rel="https://api.w.org/", <https://www.ingersolllockwood.com/wp-json/wp/v2/pages/334>; rel="alternate"; type="application/json", <https://www.ingersolllockwood.com/?p=334>; rel=shortlink
vary: Accept-Encoding,User-Agent
cf-apo-via: tcache
cf-edge-cache: cache,platform=wordpress
pragma: no-cache
x-content-type-options: nosniff
x-powered-by: PHP/7.4.33
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kxvotpKBzIpfJlI%2Balgwzf2IF474JJVmL4%2FRiquvnYVR2Am%2Bmnam0zgAj80kDSCEwHVkH38tCJZmwOjWkGB9AFT23SGuHY7OBLocnwVnF74kF9lkuabatQN4xwvSHF%2FM1BPjUqeAbqN1n%2Bg%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /reading-library/ HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 06 Oct 2023 20:52:44 GMT
etag: W/"2701577-ad8-607126c193b18-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 3902
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FBXqTXr9aGjEIYemzq5mEeNDbGvbAqk0LhAtS4pmNiMURhkDw%2BLUIoTS%2Fuyzg8RIGZ%2F0rdp%2FGAbzrBXmeuRKsO8QKv6xH%2FXn5k7bmqI77kHxFBWoMSDHrZwTfYO0G8STpROIviVM7UuuCCY%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81edde20681066c3-AMS
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/fonts/fontawesome-webfont.ttf?v=4.1.0firefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/wp-security-hardening/modules/inc/fa/fonts/fontawesome-webfont.ttf?v=4.1.0 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/css/font-awesome.min.css
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Tue, 27 Jul 2021 06:35:48 GMT
etag: W/"35c1176-361f81-5c8151489d900-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 6679
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vIa8LZbBaD2XF4%2FXibqhkbB%2Bux4z2DY2JUA7jWbiSyu1Tdt2R5vm8xNfubK%2BfSta9sR2DC11aq1TXAXjSVF%2FJEWusIIVpsXODRa8249LhRO02sNYnriEHGpKR%2FgmjxsH8CR3SzdLNumCizo%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81edde20b88266c3-AMS
-
Remote address:104.26.1.140:443RequestGET /wp-includes/css/dist/nux/style.min.css HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Tue, 27 Jul 2021 06:35:48 GMT
etag: W/"35c1176-361f81-5c8151489d900-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 6679
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x1JRXvq130qdt5VerTiWzXUbMFnEBJUD5DkYvDK3Qx4MdMyb4JGebwjpkLrZRuWL3fvp%2F1EDoFm2iCewCsTgoKo5eP888MTbCEQGiPXg6DdiBGhVTu%2BDKtyvVaQeMisjClJW5iadn1w%2FTWU%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81edde21aa0d66c3-AMS
-
GEThttps://www.ingersolllockwood.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.jsfirefox.exeRemote address:104.26.1.140:443RequestGET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: font/ttf
last-modified: Sat, 12 Nov 2022 19:52:45 GMT
etag: W/"35c098b-228fc-5ed4b5997bd40-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CuEJiFvH%2F0arJTeXuBj3rvGJOZDQ374piO%2ByopFy21KB2EZRGSm0kQkQ9AQAjC%2BmuB0tsfFgp0gPRKN5x3DnlUfEe8haYdfD%2FhHwRqk0ssQVzs9ZxNxdBIuAeoiTJmXmt28%2Bc8OGICOk5E0%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81edde200f4566c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/USSpaceForce.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 10 Apr 2023 20:16:22 GMT
etag: W/"1fc1b5b-4904-5f9010c735dbe-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 4056
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lNS8AOWgvKIDVr%2FFm1q%2BBHcuxt%2BkZMJUIs22TAV0tQl4hE6XarENBsHhUb1yziMUIMQHop84bnHqxmy1%2FoOrOrTkSeOoPHPniek3IALK4167hBezJeWtItn3SlrSjSxjyQmKwstMe5Ff8Qc%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81edde29df6466c3-AMS
content-encoding: br
-
Remote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/USSpaceForce.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff
last-modified: Sat, 12 Nov 2022 19:52:45 GMT
etag: W/"35c098c-14730-5ed4b5997bd40-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 5088
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NfX7mjx07OsclsUiQHxrXDZVNtHGKM0PrOS4zTjvZ3MFDd4Ji6PypzcyUMYSnsXLRpVlGQf8wQNS4wKnL1SAygEm90bUr%2BV%2BCPY%2Bj6hkg2O9ivq6yJ1Kmi7OH7hygRVZ41zLzPC78u9ggo4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81edde2aa89c66c3-AMS
-
Remote address:104.26.1.140:443RequestGET /wp-includes/js/wp-emoji-release.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/pdf
cf-ray: 81eddebe6c7d66c3-AMS
cf-cache-status: MISS
cache-control: max-age=14400
etag: W/"35c11ca-2c4607-5c5a0ce9713c0-gzip"
last-modified: Sat, 26 Jun 2021 01:02:15 GMT
vary: Accept-Encoding,User-Agent
cf-apo-via: origin,nohtml
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W6syQGqIsirtVNGIeqN52PcOq3zU9bf25W1gqRYOKeInZkudy7zZMEKRhxPJ4kL%2BtOiKPtQXBEIrw4cCYlOl%2BPNdBHir5IvTfP6jgDTbzMgg6T4vy2xB0MtMei1bVYtKa%2FicsTKp8twXYMs%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
-
GEThttps://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/fonts/fontawesome-webfont.woff?v=4.1.0firefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/plugins/wp-security-hardening/modules/inc/fa/fonts/fontawesome-webfont.woff?v=4.1.0 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/css/font-awesome.min.css
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: application/pdf
cf-ray: 81eddee18a3d66c3-AMS
cf-cache-status: MISS
cache-control: max-age=14400
etag: W/"35c11c9-1cadd-5c5a10262f700-gzip"
last-modified: Sat, 26 Jun 2021 01:16:44 GMT
vary: Accept-Encoding,User-Agent
cf-apo-via: origin,nohtml
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FDvQZk46e%2FbWgTBbJrULzEFv3uo0UpXbscgftHatkBP7qYX1MR5YQL9J2maFiOUNfhccxqnt0R6yH6pHB808YnCamQsOdDv%2FKJ%2FYw1d6g9OuwTwPcQX1z02bre5EDF5TrwU2TB2Prw9Mci8%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2021/06/Washington_a_Heroic_Drama_of_the_Revolution.pdffirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2021/06/Washington_a_Heroic_Drama_of_the_Revolution.pdf HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
cf-ray: 81eddf02be5466c3-AMS
cf-cache-status: HIT
age: 19981
cache-control: max-age=14400, must-revalidate
expires: Thu, 19 Nov 1981 08:52:00 GMT
last-modified: Mon, 23 Oct 2023 09:10:11 GMT
link: <https://www.ingersolllockwood.com/wp-json/>; rel="https://api.w.org/", <https://www.ingersolllockwood.com/wp-json/wp/v2/pages/454>; rel="alternate"; type="application/json", <https://www.ingersolllockwood.com/?p=454>; rel=shortlink
vary: Accept-Encoding,User-Agent
cf-apo-via: tcache
cf-edge-cache: cache,platform=wordpress
pragma: no-cache
x-content-type-options: nosniff
x-powered-by: PHP/7.4.33
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fr8q5o3e2XaY%2BUida3mAqMGIQbPHZeRPuqcHwDS10p3MbcFmVHazmrGC3UibCp%2FkG0zlSi6lYD%2B7mQnxUrUpUkW8tBOnmqmSBdlk9WRGHC0%2Bj1UZCYZDrotSgWTRDE9NStRIyEjpocfh4hA%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2021/06/Strange-Adventures-of-a-Million-Dollars.pdffirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2021/06/Strange-Adventures-of-a-Million-Dollars.pdf HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 542184
last-modified: Sat, 26 Jun 2021 02:08:29 GMT
etag: "35c11ae-845e8-5c5a1bb758140"
cache-control: max-age=14400
cf-cache-status: MISS
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U9XvfPB7LGIgprYMrLudPmFJKMvu9EBlgXG0QzxsXIsqpL0WFzKCKuVKg7cAFeRRNCK9EjE585yI0%2Bl3B1baNZJ%2F3Bb6rAM5rfmspiDdEako4NnEeE7dwsIfr4yIWZc825hh4UTuOFnOeYs%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 81eddf037f6e66c3-AMS
-
GEThttps://www.ingersolllockwood.com/wonderful-deeds-and-doings-of-little-giant-boab-and-his-talking-raven-tabib/firefox.exeRemote address:104.26.1.140:443RequestGET /wonderful-deeds-and-doings-of-little-giant-boab-and-his-talking-raven-tabib/ HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-type: application/pdf
cf-ray: 81ede03f783b66c3-AMS
cf-cache-status: MISS
cache-control: max-age=14400
etag: W/"35c11ba-32ca70c-5c4adb35a9e40-gzip"
last-modified: Sun, 13 Jun 2021 23:00:01 GMT
vary: Accept-Encoding,User-Agent
cf-apo-via: origin,nohtml
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fKgR3w%2BBWlas6Na5Mm%2Ff1V8ejWMZiyy1Q%2BpK%2BSDuqsiOZJr%2BK%2F5JvF%2BS0TmXRbEDuO2vL9CtjV4JJW7rBssZP8BChdUVmqC0dVJiCFCddI9x1w9QKk3mKjcxhXx048QllyND%2B2hpX38Wa58%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2021/06/30822591175-1280x1729.jpgfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2021/06/30822591175-1280x1729.jpg HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/wonderful-deeds-and-doings-of-little-giant-boab-and-his-talking-raven-tabib/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
cf-ray: 81ede0ccefbd66c3-AMS
cf-cache-status: HIT
age: 5577
cache-control: max-age=14400, must-revalidate
expires: Thu, 19 Nov 1981 08:52:00 GMT
last-modified: Tue, 31 Oct 2023 16:39:00 GMT
link: <https://www.ingersolllockwood.com/wp-json/>; rel="https://api.w.org/", <https://www.ingersolllockwood.com/wp-json/wp/v2/pages/13>; rel="alternate"; type="application/json", <https://www.ingersolllockwood.com/>; rel=shortlink
vary: Accept-Encoding,User-Agent
cf-apo-via: tcache
cf-edge-cache: cache,platform=wordpress
pragma: no-cache
x-content-type-options: nosniff
x-powered-by: PHP/7.4.33
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n60Z49M2OdT%2FPz3r1w3PHDgm8qOBC2B6MfZPVh5xk5tBVrmiT4F8uf5QK%2BuNf6wwlclKt5W9kaEVD11Lr0rAkoc3UlfUy%2B6pjARIbASFh3UzgHKlCuDDS784L8As2%2BYA1qVH3mXaPPvsdlg%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
content-encoding: br
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-192x192.jpgfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-192x192.jpg HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/wonderful-deeds-and-doings-of-little-giant-boab-and-his-talking-raven-tabib/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Thu, 19 Oct 2023 19:20:35 GMT
etag: W/"35e0012-430dcc4-60816a6730718-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 1143
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XlNAqNddDzGqaGJp2geLpBTnkHFVICU238tXP7gQXNL4Vif%2BgqL64SccexrsaQzptn9%2FL6LWEOBSh0fhryvvlGmqlvux30OHmPF%2FWbfXRP6yi%2BzfDuJcI6iuH1rncgZA5Pf2typzcEFnFxs%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81ede0cd989266c3-AMS
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2021/06/Laconics-of-Cult-by-Ingersoll-Lockwood.pdffirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2021/06/Laconics-of-Cult-by-Ingersoll-Lockwood.pdf HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-type: video/mp4
last-modified: Thu, 19 Oct 2023 19:20:35 GMT
etag: W/"35e0012-430dcc4-60816a6730718-gzip"
vary: Accept-Encoding,User-Agent
cache-control: max-age=14400
cf-cache-status: HIT
age: 1143
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xbHFSgBv3DNH2dhSo5GtXsxXB7cVyhfelT85CgdmYTVt6bWhZkJprXsm2zgMdBfVSand4bTm0R6WPQs9bL1%2FdZRG54Kc1tCgYH%2FZSR2j9YtlsMUcgUuq1iEVa8ysZ3Q2nbtHVb4mYuuzMlg%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81ede0cd989d66c3-AMS
-
Remote address:104.26.1.140:443RequestGET / HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/reading-library/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4firefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4firefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4 HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
accept-language: en-US,en;q=0.5
range: bytes=0-
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: video
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
GEThttps://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-192x192.jpgfirefox.exeRemote address:104.26.1.140:443RequestGET /wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-192x192.jpg HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:104.26.1.140:443RequestGET /wp-includes/js/wp-emoji-release.min.js HTTP/2.0
host: www.ingersolllockwood.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
cookie: PHPSESSID=824eaf1231f37d68baabdb5a7c1140b1
cookie: cf_clearance=_v3Q4TjMiC0bSj6_uztzQz9Dc7NHr9eeJgpUDRDdNgg-1698775928-0-1-ccb634b6.6739a552.9bb76b56-250.0.0
cookie: _tccl_visitor=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
cookie: _tccl_visit=b512f313-c0a7-5a82-bfc0-1d84ed4d6768
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestautopush.prod.mozaws.netIN AResponseautopush.prod.mozaws.netIN A34.117.65.55
-
Remote address:8.8.8.8:53Requestprod.pocket.prod.cloudops.mozgcp.netIN AAAAResponseprod.pocket.prod.cloudops.mozgcp.netIN AAAA2600:1901:0:524c::
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestwww.ingersolllockwood.comIN AResponsewww.ingersolllockwood.comIN A104.26.1.140www.ingersolllockwood.comIN A172.67.72.212www.ingersolllockwood.comIN A104.26.0.140
-
Remote address:8.8.8.8:53Requestautopush.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request140.1.26.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwww.ingersolllockwood.comIN AAAAResponsewww.ingersolllockwood.comIN AAAA2606:4700:20::681a:18cwww.ingersolllockwood.comIN AAAA2606:4700:20::ac43:48d4www.ingersolllockwood.comIN AAAA2606:4700:20::681a:8c
-
Remote address:8.8.8.8:53Request2.169.223.34.in-addr.arpaIN PTRResponse2.169.223.34.in-addr.arpaIN PTRec2-34-223-169-2 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Request25.63.96.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestchallenges.cloudflare.comIN AResponsechallenges.cloudflare.comIN A104.17.3.184challenges.cloudflare.comIN A104.17.2.184
-
GEThttps://challenges.cloudflare.com/turnstile/v0/g/c359bc3d/api.js?onload=MzUo4&render=explicitfirefox.exeRemote address:104.17.3.184:443RequestGET /turnstile/v0/g/c359bc3d/api.js?onload=MzUo4&render=explicit HTTP/2.0
host: challenges.cloudflare.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://www.ingersolllockwood.com
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
cache-control: max-age=31536000
vary: Accept-Encoding
server: cloudflare
cf-ray: 81eddd57d9090a59-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestchallenges.cloudflare.comIN AResponsechallenges.cloudflare.comIN A104.17.2.184challenges.cloudflare.comIN A104.17.3.184
-
Remote address:8.8.8.8:53Requestchallenges.cloudflare.comIN AAAAResponsechallenges.cloudflare.comIN AAAA2606:4700::6811:2b8challenges.cloudflare.comIN AAAA2606:4700::6811:3b8
-
Remote address:8.8.8.8:53Request184.3.17.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.1.85.104.in-addr.arpaIN PTRResponse198.1.85.104.in-addr.arpaIN PTRa104-85-1-198deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request241.154.82.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request57.169.31.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestimg1.wsimg.comIN AResponseimg1.wsimg.comIN CNAMEglobal-wildcard.wsimg.com.sni-only.edgekey.netglobal-wildcard.wsimg.com.sni-only.edgekey.netIN CNAMEe40258.g.akamaiedge.nete40258.g.akamaiedge.netIN A104.110.240.91e40258.g.akamaiedge.netIN A104.110.240.162
-
Remote address:8.8.8.8:53Requeststatic.cloudflareinsights.comIN AResponsestatic.cloudflareinsights.comIN A104.16.56.101static.cloudflareinsights.comIN A104.16.57.101
-
Remote address:8.8.8.8:53Requestplayer.vimeo.comIN AResponseplayer.vimeo.comIN CNAMEplayer.vimeo.com.cdn.cloudflare.netplayer.vimeo.com.cdn.cloudflare.netIN A162.159.138.60player.vimeo.com.cdn.cloudflare.netIN A162.159.128.61
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AResponsee40258.g.akamaiedge.netIN A104.110.240.91e40258.g.akamaiedge.netIN A104.110.240.162
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AResponsee40258.g.akamaiedge.netIN A104.110.240.91e40258.g.akamaiedge.netIN A104.110.240.162
-
Remote address:104.110.240.91:443RequestGET /traffic-assets/js/tccl.min.js HTTP/2.0
host: img1.wsimg.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 301
location: https://img1.wsimg.com/signals/js/clients/tccl/tccl.min.js
cache-control: max-age=31536000
expires: Wed, 30 Oct 2024 18:12:20 GMT
date: Tue, 31 Oct 2023 18:12:20 GMT
timing-allow-origin: *
access-control-allow-origin: *
-
Remote address:104.110.240.91:443RequestGET /signals/js/clients/tccl/tccl.min.js HTTP/2.0
host: img1.wsimg.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
x-amz-request-id: 0CF754VG3NWAA90J
last-modified: Wed, 18 Oct 2023 16:44:03 GMT
etag: "8e70743bdf9b3d3adbb26471c84a006c"
x-amz-server-side-encryption: AES256
x-amz-meta-version: 2.0.2
x-amz-version-id: CxfOTvM4.aC7Uz8TppF8SLs_Z6HB3PMp
accept-ranges: bytes
content-type: text/javascript
vary: Accept-Encoding
content-encoding: gzip
content-length: 13404
cache-control: max-age=1800
expires: Tue, 31 Oct 2023 18:42:20 GMT
date: Tue, 31 Oct 2023 18:12:20 GMT
timing-allow-origin: *
access-control-allow-origin: *
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AAAAResponse
-
Remote address:162.159.138.60:443RequestGET /api/player.js HTTP/1.1
Host: player.vimeo.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.ingersolllockwood.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript;charset=utf-8
Content-Length: 11149
Connection: keep-alive
access-control-allow-origin: *
cache-control: max-age=1800
content-security-policy: default-src 'none'; style-src 'unsafe-inline'
expires: Tue, 31 Oct 2023 14:39:13 GMT
x-player-backend: g
x-backend-server: player-backend-edge-entry
x-bapp-server:
Content-Encoding: gzip
Accept-Ranges: bytes
Via: 1.1 varnish
Age: 186
X-Served-By: cache-ams21035-AMS
X-Cache: HIT
X-Cache-Hits: 173
X-Timer: S1698775940.189240,VS0,VE0
Vary: Accept-Encoding
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=ENN7IRdKpbhvsQ6Fk3N2HKCNA0dPaYJ6.gRMQIE0_RA-1698775940-0-ATKfrQVcX1nbSvyZXatS2xBqfMqbzLLaex7kn12RZMmniHkqrYzZ+GSo0deMO/Yw41oJ/rhTiKRiNswOuH8nExY=; path=/; expires=Tue, 31-Oct-23 18:42:20 GMT; domain=.vimeo.com; HttpOnly; Secure; SameSite=None
Server: cloudflare
CF-RAY: 81eddd9a0cecb73a-AMS
-
Remote address:8.8.8.8:53Requestplayer.vimeo.com.cdn.cloudflare.netIN AResponseplayer.vimeo.com.cdn.cloudflare.netIN A162.159.138.60player.vimeo.com.cdn.cloudflare.netIN A162.159.128.61
-
Remote address:8.8.8.8:53Requestplayer.vimeo.com.cdn.cloudflare.netIN AResponseplayer.vimeo.com.cdn.cloudflare.netIN A162.159.128.61player.vimeo.com.cdn.cloudflare.netIN A162.159.138.60
-
Remote address:104.16.56.101:443RequestGET /beacon.min.js HTTP/2.0
host: static.cloudflareinsights.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.ingersolllockwood.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/javascript;charset=UTF-8
access-control-allow-origin: *
cache-control: public, max-age=86400
etag: W/"2023.10.0"
last-modified: Tue, 10 Oct 2023 21:38:13 GMT
cross-origin-resource-policy: cross-origin
vary: Accept-Encoding
server: cloudflare
cf-ray: 81eddd9a2e3765fc-AMS
content-encoding: gzip
-
Remote address:104.16.56.101:443RequestPOST /cdn-cgi/rum HTTP/2.0
host: cloudflareinsights.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
content-type: application/json
content-length: 669
origin: https://www.ingersolllockwood.com
referer: https://www.ingersolllockwood.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
server: cloudflare
cf-ray: 81edde2168d565fc-AMS
x-frame-options: DENY
x-content-type-options: nosniff
-
Remote address:104.16.56.101:443RequestPOST /cdn-cgi/rum HTTP/2.0
host: cloudflareinsights.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
content-type: application/json
content-length: 482
origin: https://www.ingersolllockwood.com
referer: https://www.ingersolllockwood.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
server: cloudflare
cf-ray: 81ede247cab565fc-AMS
x-frame-options: DENY
x-content-type-options: nosniff
-
Remote address:8.8.8.8:53Requeststatic.cloudflareinsights.comIN AResponsestatic.cloudflareinsights.comIN A104.16.57.101static.cloudflareinsights.comIN A104.16.56.101
-
Remote address:8.8.8.8:53Requeststatic.cloudflareinsights.comIN AAAAResponsestatic.cloudflareinsights.comIN AAAA2606:4700::6810:3965static.cloudflareinsights.comIN AAAA2606:4700::6810:3865
-
Remote address:8.8.8.8:53Requeststatic.cloudflareinsights.comIN AAAAResponsestatic.cloudflareinsights.comIN AAAA2606:4700::6810:3965static.cloudflareinsights.comIN AAAA2606:4700::6810:3865
-
Remote address:8.8.8.8:53Requestplayer.vimeo.com.cdn.cloudflare.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request91.240.110.104.in-addr.arpaIN PTRResponse91.240.110.104.in-addr.arpaIN PTRa104-110-240-91deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request91.240.110.104.in-addr.arpaIN PTRResponse91.240.110.104.in-addr.arpaIN PTRa104-110-240-91deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request60.138.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request60.138.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request101.56.16.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request101.56.16.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AResponsee64861.dsca.akamaiedge.netIN A104.110.240.121e64861.dsca.akamaiedge.netIN A104.110.240.113
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AResponsee64861.dsca.akamaiedge.netIN A104.110.240.121e64861.dsca.akamaiedge.netIN A104.110.240.113
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AAAAResponsee64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f071e64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f079
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AAAAResponsee64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f071e64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f079
-
Remote address:8.8.8.8:53Requestcloudflareinsights.comIN AResponsecloudflareinsights.comIN A104.16.57.101cloudflareinsights.comIN A104.16.56.101
-
Remote address:8.8.8.8:53Requestcloudflareinsights.comIN AResponsecloudflareinsights.comIN A104.16.57.101cloudflareinsights.comIN A104.16.56.101
-
Remote address:8.8.8.8:53Request121.240.110.104.in-addr.arpaIN PTRResponse121.240.110.104.in-addr.arpaIN PTRa104-110-240-121deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request2.136.104.51.in-addr.arpaIN PTRResponse
-
Remote address:104.16.57.101:443RequestOPTIONS /cdn-cgi/rum HTTP/2.0
host: cloudflareinsights.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
access-control-request-method: POST
access-control-request-headers: content-type
referer: https://www.ingersolllockwood.com/
origin: https://www.ingersolllockwood.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/plain
access-control-allow-origin: https://www.ingersolllockwood.com
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-max-age: 86400
vary: Origin
access-control-allow-credentials: true
server: cloudflare
cf-ray: 81edde20e9ce66fe-AMS
x-frame-options: DENY
x-content-type-options: nosniff
content-encoding: gzip
-
Remote address:104.16.57.101:443RequestOPTIONS /cdn-cgi/rum HTTP/2.0
host: cloudflareinsights.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
access-control-request-method: POST
access-control-request-headers: content-type
referer: https://www.ingersolllockwood.com/
origin: https://www.ingersolllockwood.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/plain
access-control-allow-origin: https://www.ingersolllockwood.com
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-max-age: 86400
vary: Origin
access-control-allow-credentials: true
server: cloudflare
cf-ray: 81ede0fe1a3366fe-AMS
x-frame-options: DENY
x-content-type-options: nosniff
content-encoding: gzip
-
Remote address:104.16.57.101:443RequestPOST /cdn-cgi/rum HTTP/2.0
host: cloudflareinsights.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
content-type: application/json
content-length: 10982
origin: https://www.ingersolllockwood.com
referer: https://www.ingersolllockwood.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
server: cloudflare
cf-ray: 81ede0feeb6566fe-AMS
x-frame-options: DENY
x-content-type-options: nosniff
-
Remote address:104.16.57.101:443RequestOPTIONS /cdn-cgi/rum HTTP/2.0
host: cloudflareinsights.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
access-control-request-method: POST
access-control-request-headers: content-type
referer: https://www.ingersolllockwood.com/
origin: https://www.ingersolllockwood.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/plain
access-control-allow-origin: https://www.ingersolllockwood.com
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-max-age: 86400
vary: Origin
access-control-allow-credentials: true
server: cloudflare
cf-ray: 81ede2479e8e66fe-AMS
x-frame-options: DENY
x-content-type-options: nosniff
content-encoding: gzip
-
Remote address:8.8.8.8:53Requestcloudflareinsights.comIN AResponsecloudflareinsights.comIN A104.16.57.101cloudflareinsights.comIN A104.16.56.101
-
Remote address:8.8.8.8:53Requestcloudflareinsights.comIN AResponsecloudflareinsights.comIN A104.16.57.101cloudflareinsights.comIN A104.16.56.101
-
Remote address:8.8.8.8:53Requestcloudflareinsights.comIN AAAAResponsecloudflareinsights.comIN AAAA2606:4700::6810:3965cloudflareinsights.comIN AAAA2606:4700::6810:3865
-
Remote address:8.8.8.8:53Requestcloudflareinsights.comIN AAAAResponsecloudflareinsights.comIN AAAA2606:4700::6810:3965cloudflareinsights.comIN AAAA2606:4700::6810:3865
-
Remote address:8.8.8.8:53Requestimg1.wsimg.comIN AResponseimg1.wsimg.comIN CNAMEglobal-wildcard.wsimg.com.sni-only.edgekey.netglobal-wildcard.wsimg.com.sni-only.edgekey.netIN CNAMEe40258.g.akamaiedge.nete40258.g.akamaiedge.netIN A104.110.240.91e40258.g.akamaiedge.netIN A104.110.240.162
-
Remote address:8.8.8.8:53Requestimg1.wsimg.comIN AResponseimg1.wsimg.comIN CNAMEglobal-wildcard.wsimg.com.sni-only.edgekey.netglobal-wildcard.wsimg.com.sni-only.edgekey.netIN CNAMEe40258.g.akamaiedge.nete40258.g.akamaiedge.netIN A104.110.240.91e40258.g.akamaiedge.netIN A104.110.240.162
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AResponsee40258.g.akamaiedge.netIN A104.110.240.91e40258.g.akamaiedge.netIN A104.110.240.162
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AResponsee40258.g.akamaiedge.netIN A104.110.240.91e40258.g.akamaiedge.netIN A104.110.240.162
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request101.57.16.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request103.169.127.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request171.39.242.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301501_1BOFEUDRJLDYFFOL7&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301501_1BOFEUDRJLDYFFOL7&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 345598
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8A89985067FD45FF89B7257D07A8061F Ref B: AMS04EDGE3318 Ref C: 2023-10-31T18:12:51Z
date: Tue, 31 Oct 2023 18:12:50 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301157_1N6BSE08A7VUMMWRL&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301157_1N6BSE08A7VUMMWRL&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 235332
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F367F8719CEA4B7989622F94783175A1 Ref B: AMS04EDGE3318 Ref C: 2023-10-31T18:12:51Z
date: Tue, 31 Oct 2023 18:12:50 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301068_1A0LL5KWTCOCJPP2F&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301068_1A0LL5KWTCOCJPP2F&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 232086
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 06B8722DA5B149A28A98D1A84BFA4643 Ref B: AMS04EDGE3318 Ref C: 2023-10-31T18:12:51Z
date: Tue, 31 Oct 2023 18:12:50 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301566_1H3G0Q8LSD0U67OR0&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301566_1H3G0Q8LSD0U67OR0&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 288327
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3ECF166AF9E542C8AC77A547111643D4 Ref B: AMS04EDGE3318 Ref C: 2023-10-31T18:12:51Z
date: Tue, 31 Oct 2023 18:12:50 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301066_13TRBDWF7TXOVZAOK&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301066_13TRBDWF7TXOVZAOK&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 434242
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4C4F4F75E6F74D3B960C9D39880BF20A Ref B: AMS04EDGE3318 Ref C: 2023-10-31T18:12:51Z
date: Tue, 31 Oct 2023 18:12:50 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301499_11ZLWXZS4UXCX1J57&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301499_11ZLWXZS4UXCX1J57&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 421737
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B3FFD21FE409493C8C8E174EC8848A41 Ref B: AMS04EDGE3318 Ref C: 2023-10-31T18:12:52Z
date: Tue, 31 Oct 2023 18:12:51 GMT
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Requestimg1.wsimg.comIN AResponseimg1.wsimg.comIN CNAMEglobal-wildcard.wsimg.com.sni-only.edgekey.netglobal-wildcard.wsimg.com.sni-only.edgekey.netIN CNAMEe40258.g.akamaiedge.nete40258.g.akamaiedge.netIN A104.110.240.162e40258.g.akamaiedge.netIN A104.110.240.91
-
Remote address:8.8.8.8:53Requestimg1.wsimg.comIN AResponseimg1.wsimg.comIN CNAMEglobal-wildcard.wsimg.com.sni-only.edgekey.netglobal-wildcard.wsimg.com.sni-only.edgekey.netIN CNAMEe40258.g.akamaiedge.nete40258.g.akamaiedge.netIN A104.110.240.162e40258.g.akamaiedge.netIN A104.110.240.91
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AResponsee40258.g.akamaiedge.netIN A104.110.240.162e40258.g.akamaiedge.netIN A104.110.240.91
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestevents.api.secureserver.netIN AResponseevents.api.secureserver.netIN CNAMEwildcard-sni-only.api.secureserver.net.edgekey.netwildcard-sni-only.api.secureserver.net.edgekey.netIN CNAMEe64861.dsca.akamaiedge.nete64861.dsca.akamaiedge.netIN A104.110.240.113e64861.dsca.akamaiedge.netIN A104.110.240.121
-
Remote address:8.8.8.8:53Requestevents.api.secureserver.netIN AResponseevents.api.secureserver.netIN CNAMEwildcard-sni-only.api.secureserver.net.edgekey.netwildcard-sni-only.api.secureserver.net.edgekey.netIN CNAMEe64861.dsca.akamaiedge.nete64861.dsca.akamaiedge.netIN A104.110.240.113e64861.dsca.akamaiedge.netIN A104.110.240.121
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AResponsee64861.dsca.akamaiedge.netIN A104.110.240.121e64861.dsca.akamaiedge.netIN A104.110.240.113
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AAAAResponsee64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f071e64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f079
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AAAAResponsee64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f071e64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f079
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Request1.173.189.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestimg1.wsimg.comIN AResponseimg1.wsimg.comIN CNAMEglobal-wildcard.wsimg.com.sni-only.edgekey.netglobal-wildcard.wsimg.com.sni-only.edgekey.netIN CNAMEe40258.g.akamaiedge.nete40258.g.akamaiedge.netIN A104.110.240.162e40258.g.akamaiedge.netIN A104.110.240.91
-
Remote address:8.8.8.8:53Requestimg1.wsimg.comIN AResponseimg1.wsimg.comIN CNAMEglobal-wildcard.wsimg.com.sni-only.edgekey.netglobal-wildcard.wsimg.com.sni-only.edgekey.netIN CNAMEe40258.g.akamaiedge.nete40258.g.akamaiedge.netIN A104.110.240.162e40258.g.akamaiedge.netIN A104.110.240.91
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AResponsee40258.g.akamaiedge.netIN A104.110.240.162e40258.g.akamaiedge.netIN A104.110.240.91
-
Remote address:8.8.8.8:53Requeste40258.g.akamaiedge.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request162.240.110.104.in-addr.arpaIN PTRResponse162.240.110.104.in-addr.arpaIN PTRa104-110-240-162deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestevents.api.secureserver.netIN AResponseevents.api.secureserver.netIN CNAMEwildcard-sni-only.api.secureserver.net.edgekey.netwildcard-sni-only.api.secureserver.net.edgekey.netIN CNAMEe64861.dsca.akamaiedge.nete64861.dsca.akamaiedge.netIN A104.110.240.121e64861.dsca.akamaiedge.netIN A104.110.240.113
-
Remote address:8.8.8.8:53Requestevents.api.secureserver.netIN AResponseevents.api.secureserver.netIN CNAMEwildcard-sni-only.api.secureserver.net.edgekey.netwildcard-sni-only.api.secureserver.net.edgekey.netIN CNAMEe64861.dsca.akamaiedge.nete64861.dsca.akamaiedge.netIN A104.110.240.121e64861.dsca.akamaiedge.netIN A104.110.240.113
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AResponsee64861.dsca.akamaiedge.netIN A104.110.240.113e64861.dsca.akamaiedge.netIN A104.110.240.121
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AResponsee64861.dsca.akamaiedge.netIN A104.110.240.113e64861.dsca.akamaiedge.netIN A104.110.240.121
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AAAAResponsee64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f071e64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f079
-
Remote address:8.8.8.8:53Requeste64861.dsca.akamaiedge.netIN AAAAResponsee64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f079e64861.dsca.akamaiedge.netIN AAAA2a02:26f0:fe00::686e:f071
-
Remote address:8.8.8.8:53Requestaus5.mozilla.orgIN AResponseaus5.mozilla.orgIN CNAMEbalrog-aus5.r53-2.services.mozilla.combalrog-aus5.r53-2.services.mozilla.comIN CNAMEprod.balrog.prod.cloudops.mozgcp.netprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request201.181.244.35.in-addr.arpaIN PTRResponse201.181.244.35.in-addr.arpaIN PTR20118124435bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A2.18.121.79a19.dscg10.akamai.netIN A2.18.121.73
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A2.18.121.79a19.dscg10.akamai.netIN A2.18.121.73
-
GEThttp://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zipfirefox.exeRemote address:2.18.121.79:80RequestGET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1
Host: ciscobinary.openh264.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
ResponseHTTP/1.1 200 OK
ETag: 85430baed3398695717b0263807cf97c
X-Trans-Id: tx231cb65c47de4879bf282-0064aac920dfw1
Content-Length: 453023
Accept-Ranges: bytes
X-Timestamp: 1686161823.28027
Content-Type: application/zip
Cache-Control: public, max-age=107642
Expires: Thu, 02 Nov 2023 00:09:27 GMT
Date: Tue, 31 Oct 2023 18:15:25 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A2.18.121.79a19.dscg10.akamai.netIN A2.18.121.73
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A2.18.121.73a19.dscg10.akamai.netIN A2.18.121.79
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AAAAResponsea19.dscg10.akamai.netIN AAAA2a02:26f0:1180:4::212:7949a19.dscg10.akamai.netIN AAAA2a02:26f0:1180:4::212:794f
-
Remote address:8.8.8.8:53Request79.121.18.2.in-addr.arpaIN PTRResponse79.121.18.2.in-addr.arpaIN PTRa2-18-121-79deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A216.58.208.110
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A216.58.208.110
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A216.58.208.110
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AAAAResponseredirector.gvt1.comIN AAAA2a00:1450:400e:80e::200e
-
Remote address:8.8.8.8:53Request110.208.58.216.in-addr.arpaIN PTRResponse110.208.58.216.in-addr.arpaIN PTRams17s08-in-f141e100net110.208.58.216.in-addr.arpaIN PTRsof01s11-in-f110�I
-
Remote address:8.8.8.8:53Requestr5---sn-aigl6nl7.gvt1.comIN AResponser5---sn-aigl6nl7.gvt1.comIN CNAMEr5.sn-aigl6nl7.gvt1.comr5.sn-aigl6nl7.gvt1.comIN A173.194.183.202
-
Remote address:8.8.8.8:53Requestr5.sn-aigl6nl7.gvt1.comIN AResponser5.sn-aigl6nl7.gvt1.comIN A173.194.183.202
-
Remote address:8.8.8.8:53Requestr5.sn-aigl6nl7.gvt1.comIN AAAAResponser5.sn-aigl6nl7.gvt1.comIN AAAA2a00:1450:4009:12::a
-
Remote address:8.8.8.8:53Request202.183.194.173.in-addr.arpaIN PTRResponse202.183.194.173.in-addr.arpaIN PTRlhr25s20-in-f101e100net
-
Remote address:8.8.8.8:53Requestfirefox-settings-attachments.cdn.mozilla.netIN AResponsefirefox-settings-attachments.cdn.mozilla.netIN CNAMEattachments.prod.remote-settings.prod.webservices.mozgcp.netattachments.prod.remote-settings.prod.webservices.mozgcp.netIN A34.117.121.53
-
Remote address:8.8.8.8:53Requestattachments.prod.remote-settings.prod.webservices.mozgcp.netIN AResponseattachments.prod.remote-settings.prod.webservices.mozgcp.netIN A34.117.121.53
-
Remote address:8.8.8.8:53Requestattachments.prod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request53.121.117.34.in-addr.arpaIN PTRResponse53.121.117.34.in-addr.arpaIN PTR5312111734bcgoogleusercontentcom
-
-
1.9kB 5.8kB 19 18
-
2.2kB 4.2kB 10 11
-
2.0kB 7.9kB 19 22
HTTP Request
GET https://contile.services.mozilla.com/v1/tiles -
34.120.5.221:443https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30tls, http2firefox.exe2.2kB 14.3kB 20 24
HTTP Request
GET https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30 -
34.149.100.209:443https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1693416467312tls, http2firefox.exe2.7kB 9.4kB 24 27
HTTP Request
GET https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-USHTTP Request
GET https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?collection=partitioning-exempt-urls&bucket=main&_expected=0HTTP Request
GET https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1693416467312HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.9kB 6.0kB 11 12
HTTP Request
GET https://push.services.mozilla.com/HTTP Response
101 -
104.26.1.140:443https://www.ingersolllockwood.com/wp-includes/js/wp-emoji-release.min.jstls, http2firefox.exe3.6MB 450.8MB 65190 323652
HTTP Request
GET https://www.ingersolllockwood.com/HTTP Response
403HTTP Request
GET https://www.ingersolllockwood.com/cdn-cgi/styles/challenges.cssHTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/favicon.icoHTTP Request
GET https://www.ingersolllockwood.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=81eddd517a8e66c3HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/favicon.icoHTTP Request
POST https://www.ingersolllockwood.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2052451496:1698773311:p9mCXs883OYnj3wkLO2X9VkK1U1PWyZ60DiOvVQBoTQ/81eddd517a8e66c3/5b8236a09dbc7a9HTTP Response
200HTTP Response
302HTTP Response
302HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-32x32.jpgHTTP Response
403HTTP Request
POST https://www.ingersolllockwood.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2052451496:1698773311:p9mCXs883OYnj3wkLO2X9VkK1U1PWyZ60DiOvVQBoTQ/81eddd517a8e66c3/5b8236a09dbc7a9HTTP Response
200HTTP Request
POST https://www.ingersolllockwood.com/HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/compact-wp-audio-player/css/flashblock.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/compact-wp-audio-player/css/player.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/universal_video_player_and_bg/universal_video_background/universal_video_background.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/css/dist/components/style.min.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/css/dist/block-editor/style.min.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/css/dist/reusable-blocks/style.min.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/css/dist/editor/style.min.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/gutenberg/slider-hero-block/dist/blocks.style.build.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/font-awesome.min.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/themes/mini-theme/style.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/ingersoll-lockwoodsmall.pngHTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2022/01/download-800x1025-1-234x300.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/assets/css/tw-bs4.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/css/font-awesome.min.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/css/front.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/animate.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/slider_hero.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/slider_hero_button.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/css/jquery-letterfx.cssHTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2023/10/47444-300x200.pngHTTP Request
GET https://www.ingersolllockwood.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.jsHTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/USAirforce.mp4HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/USArmy.mp4HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/USMarineCorp.mp4HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/USNavy.mp4HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2021/06/DOD_108040406-1024x576-1769k.mp4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBO5Xw.woff2HTTP Request
GET https://www.ingersolllockwood.com/fonts.gstatic.com/s/opensans/v36/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/themes/mini-theme/fonts/theme-icons.woff2HTTP Request
GET https://www.ingersolllockwood.com/fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/jquery.slider_x.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/jquery-letterfx.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/particle_app.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/particles.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/hero_custom_script.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/slider-hero-pro/js/particle_custom.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/themes/mini-theme/js/site.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/mystickymenu/js/mystickymenu.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/mystickymenu/js/detectmobilebrowser.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/mystickymenu/js/welcomebar-front.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/mystickymenu/js/morphext/morphext.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax-video.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/js/jquery/ui/effect-drop.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/js/jquery/ui/effect.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/js/jquery/ui/tooltip.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/js/jquery/ui/core.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/js/front.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/universal_video_player_and_bg/universal_video_background/js/universal_video_background.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/js/jquery/jquery-migrate.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/js/jquery/jquery.min.jsHTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/compact-wp-audio-player/js/soundmanager2-nodebug-jsmin.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-192x192.jpgHTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/fonts/fontawesome-webfont.woff?v=4.1.0HTTP Request
GET https://www.ingersolllockwood.com/reading-library/HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/fonts/fontawesome-webfont.ttf?v=4.1.0HTTP Request
GET https://www.ingersolllockwood.com/wp-includes/css/dist/nux/style.min.cssHTTP Request
GET https://www.ingersolllockwood.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.jsHTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/USSpaceForce.mp4HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/USSpaceForce.mp4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-includes/js/wp-emoji-release.min.jsHTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/plugins/wp-security-hardening/modules/inc/fa/fonts/fontawesome-webfont.woff?v=4.1.0HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2021/06/Washington_a_Heroic_Drama_of_the_Revolution.pdfHTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2021/06/Strange-Adventures-of-a-Million-Dollars.pdfHTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wonderful-deeds-and-doings-of-little-giant-boab-and-his-talking-raven-tabib/HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2021/06/30822591175-1280x1729.jpgHTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-192x192.jpgHTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2021/06/Laconics-of-Cult-by-Ingersoll-Lockwood.pdfHTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2023/10/USSF-04-10-20-45-47-17-17.mp4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ingersolllockwood.com/wp-content/uploads/2020/04/cropped-ingersoll-lockwood-logo-large-192x192.jpgHTTP Request
GET https://www.ingersolllockwood.com/wp-includes/js/wp-emoji-release.min.js -
1.0kB 5.3kB 11 10
-
104.17.3.184:443https://challenges.cloudflare.com/turnstile/v0/g/c359bc3d/api.js?onload=MzUo4&render=explicittls, http2firefox.exe2.1kB 16.5kB 19 26
HTTP Request
GET https://challenges.cloudflare.com/turnstile/v0/g/c359bc3d/api.js?onload=MzUo4&render=explicitHTTP Response
200 -
-
104.110.240.91:443https://img1.wsimg.com/signals/js/clients/tccl/tccl.min.jstls, http2firefox.exe2.4kB 23.3kB 26 38
HTTP Request
GET https://img1.wsimg.com/traffic-assets/js/tccl.min.jsHTTP Response
301HTTP Request
GET https://img1.wsimg.com/signals/js/clients/tccl/tccl.min.jsHTTP Response
200 -
2.0kB 17.1kB 23 32
HTTP Request
GET https://player.vimeo.com/api/player.jsHTTP Response
200 -
3.6kB 12.2kB 23 26
HTTP Request
GET https://static.cloudflareinsights.com/beacon.min.jsHTTP Response
200HTTP Request
POST https://cloudflareinsights.com/cdn-cgi/rumHTTP Response
200HTTP Request
POST https://cloudflareinsights.com/cdn-cgi/rumHTTP Response
200 -
7.3kB 11.9kB 35 49
-
1.3kB 3.9kB 11 9
-
25.2kB 6.1kB 41 35
HTTP Request
OPTIONS https://cloudflareinsights.com/cdn-cgi/rumHTTP Response
200HTTP Request
OPTIONS https://cloudflareinsights.com/cdn-cgi/rumHTTP Response
200HTTP Request
POST https://cloudflareinsights.com/cdn-cgi/rumHTTP Response
200HTTP Request
OPTIONS https://cloudflareinsights.com/cdn-cgi/rumHTTP Response
200 -
204.79.197.200:443https://tse1.mm.bing.net/th?id=OADD2.10239317301499_11ZLWXZS4UXCX1J57&pid=21.2&w=1080&h=1920&c=4tls, http233.4kB 2.0MB 494 1486
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301501_1BOFEUDRJLDYFFOL7&pid=21.2&w=1080&h=1920&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301157_1N6BSE08A7VUMMWRL&pid=21.2&w=1920&h=1080&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301068_1A0LL5KWTCOCJPP2F&pid=21.2&w=1920&h=1080&c=4HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301566_1H3G0Q8LSD0U67OR0&pid=21.2&w=1080&h=1920&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301066_13TRBDWF7TXOVZAOK&pid=21.2&w=1920&h=1080&c=4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301499_11ZLWXZS4UXCX1J57&pid=21.2&w=1080&h=1920&c=4HTTP Response
200 -
926 B 8.3kB 10 14
-
926 B 8.3kB 10 14
-
926 B 8.3kB 10 14
-
926 B 8.3kB 10 14
-
1.5kB 1.2kB 11 14
-
1.0kB 470 B 7 6
-
1.6kB 5.5kB 14 16
-
15.7kB 1.3MB 219 1049
-
1.5kB 11.4kB 14 19
-
2.18.121.79:80http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.ziphttpfirefox.exe2.8kB 467.4kB 55 346
HTTP Request
GET http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zipHTTP Response
200 -
98 B 52 B 2 1
-
98 B 52 B 2 1
-
1.5kB 8.9kB 15 19
-
93.0kB 8.7MB 1564 6237
-
2.6kB 13.1kB 21 30
-
1.1kB 5.3kB 12 11
-
1.1kB 5.3kB 12 11
-
345.7kB 3.8MB 3168 5511
-
1.1kB 5.2kB 12 10
-
1.1kB 5.3kB 12 11
-
1.0kB 5.2kB 11 10
-
72 B 158 B 1 1
DNS Request
17.160.190.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
208.194.73.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
240.221.184.93.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
9.228.82.20.in-addr.arpa
-
71 B 119 B 1 1
DNS Request
www.ingersolllockwood.com
DNS Response
104.26.1.140104.26.0.140172.67.72.212
-
71 B 174 B 1 1
DNS Request
getpocket.cdn.mozilla.net
DNS Response
34.120.5.221
-
81 B 235 B 1 1
DNS Request
content-signature-2.cdn.mozilla.net
DNS Response
34.160.144.191
-
71 B 125 B 1 1
DNS Request
push.services.mozilla.com
DNS Response
34.117.65.55
-
73 B 157 B 1 1
DNS Request
shavar.services.mozilla.com
DNS Response
34.223.169.235.84.103.1235.161.136.59
-
74 B 90 B 1 1
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
-
83 B 161 B 1 1
DNS Request
firefox.settings.services.mozilla.com
DNS Response
34.149.100.209
-
103 B 119 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
34.160.144.191
-
68 B 116 B 1 1
DNS Request
shavar.prod.mozaws.net
DNS Response
35.84.103.1235.161.136.5934.223.169.2
-
74 B 90 B 1 1
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
-
103 B 131 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
2600:1901:0:92a9::
-
220 B 561 B 3 3
DNS Request
contile.services.mozilla.com
DNS Request
events.api.secureserver.net
DNS Response
104.110.240.121104.110.240.113
DNS Request
events.api.secureserver.net
DNS Response
104.110.240.121104.110.240.113
-
68 B 153 B 1 1
DNS Request
shavar.prod.mozaws.net
-
82 B 98 B 1 1
DNS Request
prod.pocket.prod.cloudops.mozgcp.net
DNS Response
34.120.5.221
-
94 B 110 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
-
70 B 86 B 1 1
DNS Request
autopush.prod.mozaws.net
DNS Response
34.117.65.55
-
82 B 110 B 1 1
DNS Request
prod.pocket.prod.cloudops.mozgcp.net
DNS Response
2600:1901:0:524c::
-
94 B 187 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
-
71 B 119 B 1 1
DNS Request
www.ingersolllockwood.com
DNS Response
104.26.1.140172.67.72.212104.26.0.140
-
70 B 155 B 1 1
DNS Request
autopush.prod.mozaws.net
-
71 B 133 B 1 1
DNS Request
140.1.26.104.in-addr.arpa
-
71 B 155 B 1 1
DNS Request
www.ingersolllockwood.com
DNS Response
2606:4700:20::681a:18c2606:4700:20::ac43:48d42606:4700:20::681a:8c
-
71 B 133 B 1 1
DNS Request
2.169.223.34.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
25.63.96.20.in-addr.arpa
-
71 B 103 B 1 1
DNS Request
challenges.cloudflare.com
DNS Response
104.17.3.184104.17.2.184
-
71 B 103 B 1 1
DNS Request
challenges.cloudflare.com
DNS Response
104.17.2.184104.17.3.184
-
71 B 127 B 1 1
DNS Request
challenges.cloudflare.com
DNS Response
2606:4700::6811:2b82606:4700::6811:3b8
-
67.8kB 198.5kB 78 214
-
71 B 133 B 1 1
DNS Request
184.3.17.104.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
198.1.85.104.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
241.154.82.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
57.169.31.20.in-addr.arpa
-
60 B 186 B 1 1
DNS Request
img1.wsimg.com
DNS Response
104.110.240.91104.110.240.162
-
75 B 107 B 1 1
DNS Request
static.cloudflareinsights.com
DNS Response
104.16.56.101104.16.57.101
-
62 B 143 B 1 1
DNS Request
player.vimeo.com
DNS Response
162.159.138.60162.159.128.61
-
138 B 202 B 2 2
DNS Request
e40258.g.akamaiedge.net
DNS Response
104.110.240.91104.110.240.162
DNS Request
e40258.g.akamaiedge.net
DNS Response
104.110.240.91104.110.240.162
-
138 B 260 B 2 2
DNS Request
e40258.g.akamaiedge.net
DNS Request
e40258.g.akamaiedge.net
-
162 B 226 B 2 2
DNS Request
player.vimeo.com.cdn.cloudflare.net
DNS Response
162.159.138.60162.159.128.61
DNS Request
player.vimeo.com.cdn.cloudflare.net
DNS Response
162.159.128.61162.159.138.60
-
75 B 107 B 1 1
DNS Request
static.cloudflareinsights.com
DNS Response
104.16.57.101104.16.56.101
-
150 B 262 B 2 2
DNS Request
static.cloudflareinsights.com
DNS Response
2606:4700::6810:39652606:4700::6810:3865
DNS Request
static.cloudflareinsights.com
DNS Response
2606:4700::6810:39652606:4700::6810:3865
-
81 B 139 B 1 1
DNS Request
player.vimeo.com.cdn.cloudflare.net
-
146 B 278 B 2 2
DNS Request
91.240.110.104.in-addr.arpa
DNS Request
91.240.110.104.in-addr.arpa
-
146 B 270 B 2 2
DNS Request
60.138.159.162.in-addr.arpa
DNS Request
60.138.159.162.in-addr.arpa
-
144 B 268 B 2 2
DNS Request
101.56.16.104.in-addr.arpa
DNS Request
101.56.16.104.in-addr.arpa
-
144 B 208 B 2 2
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
104.110.240.121104.110.240.113
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
104.110.240.121104.110.240.113
-
144 B 256 B 2 2
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
2a02:26f0:fe00::686e:f0712a02:26f0:fe00::686e:f079
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
2a02:26f0:fe00::686e:f0712a02:26f0:fe00::686e:f079
-
136 B 200 B 2 2
DNS Request
cloudflareinsights.com
DNS Response
104.16.57.101104.16.56.101
DNS Request
cloudflareinsights.com
DNS Response
104.16.57.101104.16.56.101
-
74 B 141 B 1 1
DNS Request
121.240.110.104.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
2.136.104.51.in-addr.arpa
-
136 B 200 B 2 2
DNS Request
cloudflareinsights.com
DNS Response
104.16.57.101104.16.56.101
DNS Request
cloudflareinsights.com
DNS Response
104.16.57.101104.16.56.101
-
136 B 248 B 2 2
DNS Request
cloudflareinsights.com
DNS Response
2606:4700::6810:39652606:4700::6810:3865
DNS Request
cloudflareinsights.com
DNS Response
2606:4700::6810:39652606:4700::6810:3865
-
120 B 372 B 2 2
DNS Request
img1.wsimg.com
DNS Response
104.110.240.91104.110.240.162
DNS Request
img1.wsimg.com
DNS Response
104.110.240.91104.110.240.162
-
138 B 202 B 2 2
DNS Request
e40258.g.akamaiedge.net
DNS Response
104.110.240.91104.110.240.162
DNS Request
e40258.g.akamaiedge.net
DNS Response
104.110.240.91104.110.240.162
-
138 B 260 B 2 2
DNS Request
e40258.g.akamaiedge.net
DNS Request
e40258.g.akamaiedge.net
-
72 B 134 B 1 1
DNS Request
101.57.16.104.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
103.169.127.40.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
171.39.242.20.in-addr.arpa
-
62 B 173 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
204.79.197.20013.107.21.200
-
73 B 106 B 1 1
DNS Request
200.197.79.204.in-addr.arpa
-
120 B 372 B 2 2
DNS Request
img1.wsimg.com
DNS Response
104.110.240.162104.110.240.91
DNS Request
img1.wsimg.com
DNS Response
104.110.240.162104.110.240.91
-
69 B 101 B 1 1
DNS Request
e40258.g.akamaiedge.net
DNS Response
104.110.240.162104.110.240.91
-
69 B 130 B 1 1
DNS Request
e40258.g.akamaiedge.net
-
146 B 406 B 2 2
DNS Request
events.api.secureserver.net
DNS Request
events.api.secureserver.net
DNS Response
104.110.240.113104.110.240.121
DNS Response
104.110.240.113104.110.240.121
-
72 B 104 B 1 1
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
104.110.240.121104.110.240.113
-
144 B 256 B 2 2
DNS Request
e64861.dsca.akamaiedge.net
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
2a02:26f0:fe00::686e:f0712a02:26f0:fe00::686e:f079
DNS Response
2a02:26f0:fe00::686e:f0712a02:26f0:fe00::686e:f079
-
360 B 5
DNS Request
21.236.111.52.in-addr.arpa
DNS Request
21.236.111.52.in-addr.arpa
DNS Request
21.236.111.52.in-addr.arpa
DNS Request
21.236.111.52.in-addr.arpa
DNS Request
21.236.111.52.in-addr.arpa
-
73 B 106 B 1 1
DNS Request
200.197.79.204.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
1.173.189.20.in-addr.arpa
-
120 B 372 B 2 2
DNS Request
img1.wsimg.com
DNS Response
104.110.240.162104.110.240.91
DNS Request
img1.wsimg.com
DNS Response
104.110.240.162104.110.240.91
-
69 B 101 B 1 1
DNS Request
e40258.g.akamaiedge.net
DNS Response
104.110.240.162104.110.240.91
-
69 B 130 B 1 1
DNS Request
e40258.g.akamaiedge.net
-
74 B 141 B 1 1
DNS Request
162.240.110.104.in-addr.arpa
-
146 B 406 B 2 2
DNS Request
events.api.secureserver.net
DNS Response
104.110.240.121104.110.240.113
DNS Request
events.api.secureserver.net
DNS Response
104.110.240.121104.110.240.113
-
144 B 208 B 2 2
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
104.110.240.113104.110.240.121
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
104.110.240.113104.110.240.121
-
144 B 256 B 2 2
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
2a02:26f0:fe00::686e:f0712a02:26f0:fe00::686e:f079
DNS Request
e64861.dsca.akamaiedge.net
DNS Response
2a02:26f0:fe00::686e:f0792a02:26f0:fe00::686e:f071
-
62 B 180 B 1 1
DNS Request
aus5.mozilla.org
DNS Response
35.244.181.201
-
82 B 98 B 1 1
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
35.244.181.201
-
82 B 175 B 1 1
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
-
73 B 126 B 1 1
DNS Request
201.181.244.35.in-addr.arpa
-
140 B 572 B 2 2
DNS Request
ciscobinary.openh264.org
DNS Request
ciscobinary.openh264.org
DNS Response
2.18.121.792.18.121.73
DNS Response
2.18.121.792.18.121.73
-
134 B 198 B 2 2
DNS Request
a19.dscg10.akamai.net
DNS Request
a19.dscg10.akamai.net
DNS Response
2.18.121.792.18.121.73
DNS Response
2.18.121.732.18.121.79
-
67 B 123 B 1 1
DNS Request
a19.dscg10.akamai.net
DNS Response
2a02:26f0:1180:4::212:79492a02:26f0:1180:4::212:794f
-
70 B 133 B 1 1
DNS Request
79.121.18.2.in-addr.arpa
-
65 B 81 B 1 1
DNS Request
redirector.gvt1.com
DNS Response
216.58.208.110
-
130 B 162 B 2 2
DNS Request
redirector.gvt1.com
DNS Response
216.58.208.110
DNS Request
redirector.gvt1.com
DNS Response
216.58.208.110
-
65 B 93 B 1 1
DNS Request
redirector.gvt1.com
DNS Response
2a00:1450:400e:80e::200e
-
73 B 143 B 1 1
DNS Request
110.208.58.216.in-addr.arpa
-
3.2kB 9.5kB 7 10
-
71 B 116 B 1 1
DNS Request
r5---sn-aigl6nl7.gvt1.com
DNS Response
173.194.183.202
-
69 B 85 B 1 1
DNS Request
r5.sn-aigl6nl7.gvt1.com
DNS Response
173.194.183.202
-
69 B 97 B 1 1
DNS Request
r5.sn-aigl6nl7.gvt1.com
DNS Response
2a00:1450:4009:12::a
-
1.8kB 6.5kB 5 8
-
74 B 113 B 1 1
DNS Request
202.183.194.173.in-addr.arpa
-
90 B 177 B 1 1
DNS Request
firefox-settings-attachments.cdn.mozilla.net
DNS Response
34.117.121.53
-
106 B 122 B 1 1
DNS Request
attachments.prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.117.121.53
-
106 B 199 B 1 1
DNS Request
attachments.prod.remote-settings.prod.webservices.mozgcp.net
-
72 B 124 B 1 1
DNS Request
53.121.117.34.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD531e8e5854878ec1ed630d1c75bff43e9
SHA16f2e82b9f0514ee5f7bb4e24ef2b29b04abd6c18
SHA2562b30c3fff1cd156bdb8e116863ebdc6981433fbaecf2c4facdd8735b65a449b2
SHA512b56c601bd08fc9d19f98ff23af50d23e098ef9e448f54edd1a548c28b292d6d6e25c56d0227e5b8d2670656f5ba5789db3ca88dd497eb6b907695276b62af670
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\03679D0651C3DF331E6AD271733AEB478597EDC0
Filesize106KB
MD526a23b8c2e559847297848cd192ab9c6
SHA17fb47f26b02e91471cc8ee41bfd5b6aa46ee437f
SHA256bc5ce560ab7fc9d64a9009429a78c8ff9ffa065644e1ffedcc5a940b81ca6739
SHA512d71ca08e0a06a19b27f02229dc0c43c17797c9659fd48f770967db552e295f205f38c7c9429725f09f732ad67a9b485b72be53d0e305cc7bff4372453ca98b8e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\2B19073E0D0BA46C59C13750BA0106D5A613180F
Filesize26KB
MD5c2e9d056a33e1b64c3d0666819b292a6
SHA1bfc93189205cf7ee15d9cd6fcb1b190df2f62490
SHA2565de871eb176f61998c27c2fee1544eae8bec3c3c1d70d744be3d38d918bfa2ac
SHA512174df4cbeddfa16560dc62ba963d934959d7d664532bf9b4a38623f80c932c54539e49103ec5f8b7364f16146986d2c69926093f2514e68be59a9f05baf13356
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\51D52D298316CD3F9A90A40E946BB34EFA1BFB72
Filesize13KB
MD56cecda421b2ec6091a1ed92576f79fc8
SHA1348a776eec9d229eac999b0d730c0219e285c8ad
SHA256beeaf7940413b14cd71057dd6363db6555383b55f32ef58669eb015647f370f1
SHA512b26c23b52a6bf50af7f29d02bcfb0f70b02aab3c2479c23a4e3984923a3206c85cab0f060a77598a5995761f2b1299d63868b823df6d3e80a676b9c69e0e7c4a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\573FC859D45924B1497C4E87D6F27A00630A8099
Filesize39KB
MD5c97201ee68816febfcb94184737d5ad5
SHA1363f403f201859622f2d235935a05e6a6147fc14
SHA2563fdc4778805a8e958e79a9cf060dcfdb11aecaf56a66007eb477e1d9f6d8e81f
SHA512d913e87202fc3925f6d7c370a2d40bf475831517a52e85ed47114c0d5399e09fc85dc9ca9d51ea37d221bff3ffb6c4f020c7ffed226cc5a7f205426af2a3c4a7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\58559B18A1834FCD2C9AA6F092915D6029CEEB69
Filesize52KB
MD5b05fdc23eb9b03b3f6063f7f8aa2c593
SHA127c24c95047c7548e1ef1030e4306c05a1bedbe2
SHA2560bdbfc38499fdd5eaf76447f07817f6c4315c6ccd6fdbcc9ad8f12cb154719c4
SHA512013bd849d9b8458089439f865cb22c8ece8aacb011265a7b8e57b03802b9bf789a13980aa9bfc77a7c69f9294c7cedc2c7c6b7e5785ea5e4e4b4ed0bd231c74e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\6F53D3B389002D1400CF089CBD7CE7F3957FF25E
Filesize187KB
MD599a0d4e954d4786f6260b826d97d3349
SHA1cde82de7ad85524f9ad20c6d33655e318ab26876
SHA256c8934c52b590cc7a36501370f3bff0e5a564c0d0ada5ecbe951cfdfbceff134f
SHA512caeed41820a72791a863ae7fdc02f973f0b6befd79a5ed8a9c5fe545e466b6d879bf94129bbb745b6e25f1069e5e0da7bd1bbc37b149ab12967de4ff1f12836a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\7305BFFBB0E095C1C5D0918DC57552B826BC3A8C
Filesize292KB
MD5dc985d163830ed5c36072dc92264d244
SHA11f05fa64a46f4ad55d56cad19d2112916ccd27ec
SHA2569c79f72b30a591582fbb34510869223e41276e74c9f24c3497222e58078de896
SHA512916bd491f3c2df24ef8eaa8e1a9617c80ec2d0d133dac8bec915377163967377a2fc1e650c3b46ed9bc16cbe6b1cb1677698db0e3f3718498d2c54dcb45c0523
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\944A92B75CA2CCD8549F34B8564F6A214B37B8B3
Filesize52KB
MD5cf223640a302ee5d4e9d409e630db9ca
SHA17a98d5bae0044b71815fd7b577fcf59abbd8a183
SHA25667a4d4eee1d13fd15e1ed26037eb53aab388d3fb7328c7d4db91b153cdc2b3e2
SHA512aaba63c765eb15008d271720efc455efe38e322e0c73831336369c95a0ac4448d9e109409d70367c7c1930dcb8ac6eff9b7b285ccf61e6e7a3453aae1af8f275
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\BB3BE2EDC709ABA838E4CCD6B9BB92FDAB004F8E
Filesize99KB
MD5085de753ff72f1c051afc628f39a47ce
SHA15cafc22b2061c532c00cd57a0f845f7acb3557a8
SHA2566e04bbf28301b2f9caf183c65cbbb6fc077c7dcaf2c6a8ca2bd8d5c083cfa920
SHA5129f8c893d0733e5fddddfa71deacd832d613309c3247e2a1328c471e8f5e19d74437093cfb1b3ee6bb803df4e6850782d07fa43ab80765cc7c8126d4a03e17093
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\E31180D9F409AE0B9277623D06BB4E1272F9AF05
Filesize45KB
MD59535aa91b4f9c520694b33f8780ed3be
SHA1c8860657b007e3d729c17044a0b1c047e90e6b26
SHA25675e73fd8c1b32694b7db8a0f87bb3fd1eed057935363534429b327c67d79b2ab
SHA512f4a8d50aaceb780d7c273f30b8f55ac1c67c66a1cb8195422c757005d53f4673bc795b435e6ab0966e34ff4210dee0322aecbea2a71fb92a54b0afebb039d032
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\E6BA218A9D018E2ECC69B4BE62BA9576E394CE85
Filesize54KB
MD5cbd5841db4c749e975d5d649d3a6d871
SHA16d35a53e6da7a38e835c2d020efde3cf06c83b42
SHA2569b3ef5bd94528a193d7e979b1fe3ecf7b23eacab85a01da6b54b8e80c8702033
SHA51221e020482636ecd45bb7afc497834aed40814bab507cc2f19e35e7424558ac4e285f9053626c2af5b55502e4c1d0627dd635e09d0847b7f56d8f6ec21464c61b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\err804pm.default-release\cache2\entries\F60EF6B6F96EBD34BCC4BE7D4D575B0E4F780DE4
Filesize21.5MB
MD5f58cbc5e91c186c8d2dd1c7847ab56e6
SHA1bea32501faae5bd37ed80901300221cf7a8f0da7
SHA256bba5eed441014ecccdc30ff948ed7a143971637032861cf196cadd1dba7b1918
SHA512d252fe62205b737fa74c808ae474737cee3935ba1994c44771d3bc375eb6b8af7c1d18adfc76a33648977773fcd4b68aebf96ebbfdf40dbfb6a2f4731b6d83bf
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5e1aec25b4fc8b4372a30f95933787fbb
SHA1173d60af07095854af5a8df9ee1a52ebfa75e3a7
SHA256fb579f456b3c0c5a3dbbfa0868b0b17cc75c218431c50d78d58a1b4831bea6eb
SHA5123a3338e781630580a4400992e2832e124756a2cb822290229eff490d44a587f77dd432fa5dbd141e3571fcfbe9f97867f8d67200596cb5b1451f31443e003cfd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD55b7541a0a80ccac1ccb01c36fa432a71
SHA15d530b0d4e2fb48a9961af813f5be23045a748f4
SHA256b18e55da47672e7d5ef30dca16b1679c17bfb142a1a34a71aba2337c45a8255d
SHA512a529159861a70964337a97a2f08d788c31b3adc9239bc1ec96452d5eb148704c122038e4529a4a44f91401396feeb02e7111767b9300ba43c47d2ed136c496b0
-
Filesize
7KB
MD5e2e609f694bc4b2ec0a4cbc7700825c2
SHA1312a4d6f8c0611807888bd1c245470374e07b474
SHA2562af811b9340b8187253f7fbc3ff7de9cabc8cce000fa22343afa7ecb81a2843b
SHA51208de7a1d7c0221417ae089c4accc6b61f4be71be86863e2a2c57e2bbe1f56fdebc299e0eff4a6253551970031b806828b37f85291a69b79b8e948e2a67eac1ea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD5f6d7c5325d9277763e3482b3a1db872a
SHA13d8f368c92ece7c5b9ef9561c9ce16bb4d54d632
SHA25699d8a8bd621a9f4d768f652f7d69edb9e50d1b03d5f7b623180d2890819c6477
SHA5129d8648949975d3c5ff6e746b86b165fc12ff4b839a70e22918def7fb2cee1afe0ceba3241c0f5d1d8a3e4afa13169ec24608df16a676cd4484e7a22a7752c2c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD523f41a6e7ad0585119c24de687e4d4fa
SHA1479fd05fe2cea22d75e39ae538910f32d5eed8fd
SHA256f8d92825fe55760e522b3297b0037dc8ab468d242dfd1383959633b4bdc72d44
SHA512e85241d278b58a0f8f9c94d040f7baeac50c9b2d67da804f41c9d3eaac0262fe284e667d3dc664581dfd3a0f48285781f1b507406626b0303782c5b5519ed859
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD5ab1dce873af12ea6ea381226215b9a24
SHA1b73cbaef2cd563d198eb5cd0f6f6edaeee772681
SHA2563d407afbbe70bc062806ed9678321bd0223f9a74a22163d109b03adbfdca6a61
SHA512007e0929860beb4c9e3c4e914521f59846ced5fddf27c6ed89e921ef9371b42eed4160b050b4e49306fdf286d1f16dbc57e82b122a7a4ebb05bbf3802121da21
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD5d636dc82227f00f25b050e3c29b1f541
SHA18d45ca4a5d771b7a7466ee5222b7dee0e409e0db
SHA2561c73e427f2bbf572118f4b1bb57d4a5de5398f8bb2000c264b8feee54be866d9
SHA512dfb709639f6a825a1ef5ef32e8b763dd373c79ee85501fce77eb86de77c3aa42575b1d0347b1bcc83e29ef0ee5cc65fb8bd6029de5a9ede4f33c4775bbad451d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD5c4844b5b1bd92b29d2c76e8827b71aeb
SHA15d17340e6427885d089c55f6cdb8255c73a5a26b
SHA256a9d68e2a4a90df402e7798a3b60232a4b92b67639b3654c3fa8d47da1841f8d9
SHA5123e3130403c971e5b04ed473e57166942e13275eb5cbd501c30325fbe4380a0cad7d5e0cbb85cb80a34384d54f2db611c51fcae2e3391c773f93789b144760070
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD5dcf80a34c468ff6afecb1fd5898fefc4
SHA1de4f8bec1cdd131b7c22772dcaea97dce9a7a55b
SHA256b76c0d9e9219b3a6bffa6b541db5764ddf9c03b1c511b5cdfee478fbca73cc38
SHA5126daae1167caf702c2a30c1a3d557264f598307f34fda75a9103db3f7444c7155e1528106fae18149f4246243eafbe6a196b46718bd9f344ff9019eb6bd22cc7b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD53694ed9af79d4482182042898439ccc7
SHA19fb017b8ac701db12e563a50089a8aac63d214e1
SHA2564a0090f16586f2c1d9dd23a965b74c1eb51ecd43190f025e493ab19cf490b676
SHA512f8caf9285007cddb9c0b85684e47c66dba9a6a8a83a5eb95261650118a9649624be048f9113acfe903b9910949f5adbc50142a58c3d3c1e28e20b4cedefb8b48
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD5392d55fc4da762875519137b4522bf54
SHA13166ced5c6f1ef19502461151f463d6580045ef9
SHA256bee8151889f111d6b864867bd40f0df4ca8b0ef334272643f4cb4941a2ca29f0
SHA51225c708646e75b8c2d060fbbe02d06e81c91fd98200d6583975292df0f73220a4f61206f6b523a0d699341dc719f73210861b324fada20a46861c831465bb6b89
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD52eb1b2db104d839f391de2a3cc39d3eb
SHA1df956bb14bc8fed3ef2294673ebc1f47c57bee46
SHA2560f00f79c0bad87e97779bf117be685868dc45b9a0241b0cf5151fa1cce2004cc
SHA51216a83d138ca11724571f1fb88b22e94b0baaddd2bae1066550c12085a65408d67b19af0118b94073b5e0d4606136d82aa8654eb30bea3c9adc88972dc279ba94
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize14KB
MD524fb899837b9cbec1d404a2de4345151
SHA1807616cffb598ac691018adfd27bc3f858d4c797
SHA256e133f0094c8dd30dbfecb11a5641aa0d1e845dd8f6895da0b8fd4ea466d6a4a4
SHA512cdfe6b578fc5cc5bc7c9190c03cb52e90b6bb9d16495b48b4726dc87210a0870c70b255ecbb33e9806e79dc17bf659a6a616c6ad406ae543354843364a621fac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize14KB
MD519b6d9890e242cebc70f39060b61628d
SHA110aa43dcbbc786e4bda04250c3696bfc227eab86
SHA2562abb9e21bdf89d1170aded45e805582ef152f139c6c9268b615e581de8ad473b
SHA5122d1dbebd1d4b49c4dc90fc793eb24c69591a22fe69a63cf2331ad10b07e7268a5b4a232e164812a6f66cf929e9549cab8397c5c5be7f8b0d9fedbe8b9804d2c7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD56e83242a4209454b4ad42393dfdd41bf
SHA1687ea2e6d5ac22bf83ed54ae59d8f918e674bb3b
SHA256f170370101410eda8d81ab7d3f347231eb704fd4b0102060e89ed629b56911b0
SHA5122f18d8f3b48f89e30107f7bb017e09c30f2c3e374841329b6dd2a9f4634b74e945636ddff603463d22ff60d5d8570e45c14dfbd26a26cc47913d3b0edb389185
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize14KB
MD5b786a5d3f27bb1c34ad2705cf974fad6
SHA1da27105de9026c19447d8dfefe468669f824e4f7
SHA256257f119910014dc6da2a83f19ec5391b5c58ab59eb3ebfee0d20f73e0332d5bb
SHA512cad816174b332e3d77e36f721840b65e17524d31decd1943d7bb3e174e8b2ecec5fa31bb02f3942b79d6768e93d2d9d179415c14cba29703479a6b6982f067cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\err804pm.default-release\sessionstore-backups\recovery.jsonlz4
Filesize14KB
MD5b91c49e7deba62fbcade40d34a90ce45
SHA156d7d2d04ccbf006da38af95ae7f1b8ec1a80215
SHA256af3f6257e07d7c514e3b69dcfeba41b01ef5c9e257046aa0bd2d15b6c8176c8c
SHA512ca847a682e3490cc6622a2745511cd14fe015b2a0e4db2f316c3b62e081861987297818005d89248ed600bf7272f80e51d9438c63865a46b8a2073c6d0d02a95